WO2023155583A1 - Procédé de gestion d'application inter-dispositifs, dispositif électronique et système - Google Patents

Procédé de gestion d'application inter-dispositifs, dispositif électronique et système Download PDF

Info

Publication number
WO2023155583A1
WO2023155583A1 PCT/CN2022/140266 CN2022140266W WO2023155583A1 WO 2023155583 A1 WO2023155583 A1 WO 2023155583A1 CN 2022140266 W CN2022140266 W CN 2022140266W WO 2023155583 A1 WO2023155583 A1 WO 2023155583A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic device
user
resource
application program
permission
Prior art date
Application number
PCT/CN2022/140266
Other languages
English (en)
Chinese (zh)
Inventor
丁冉
任兵飞
张毅
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023155583A1 publication Critical patent/WO2023155583A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications

Definitions

  • the embodiments of the present application relate to the field of terminals, and more specifically, relate to a method, electronic device and system for managing cross-device application programs.
  • apps Application, App
  • system capabilities such as cameras and microphones of electronic devices to provide users with corresponding functions.
  • the app will ask the user to agree to the privacy statement of the app, and ask the user to grant the app the permission to call one or more system capabilities.
  • the user In order to quickly enter the app, the user often does not read the app's request carefully and directly agrees to the privacy statement and authorizes the corresponding permissions of the app.
  • some Apps of the electronic device may call the system capability of the electronic device to obtain the user's private information without the user's knowledge (such as calling the positioning device to collect the user's location information). At this time, if the user fails to check the use of the electronic device in time, it may cause a security risk that the user's private information is leaked.
  • Embodiments of the present application provide a cross-device application management method, electronic device, and system, which can avoid leakage of user's private information and help improve user experience.
  • a system in a first aspect, includes a first electronic device and a second electronic device, wherein the first electronic device is configured to send first indication information to the second electronic device, and the The first indication information is used to indicate that the application program of the first electronic device is using the first resource; the second electronic device is used to output second prompt information, and the second prompt information is used to prompt the user whether to terminate the The permission of the application program of the first electronic device to use the first resource; the second electronic device is further configured to detect an input by the user to terminate the permission of the application program of the first electronic device to use the first resource; The second electronic device is further configured to, in response to detecting the input, send second indication information to the first electronic device, where the second indication information is used to instruct the first electronic device to terminate the application The permission of the program to use the first resource; the first electronic device is further configured to, in response to the second indication information, terminate the permission of the application program to use the first resource.
  • the first electronic device may send the first indication information to the second electronic device, so that the second electronic device may output second prompt information to remind the user
  • the application program of the first electronic device uses the first resource.
  • the user can use the second electronic device to determine whether to terminate the permission of the application program of the first electronic device to use the first resource, and when the user terminates the permission of the application program of the first electronic device to use the first resource, the second The electronic device gives a first electronic device indication. Further, the first electronic device terminates the permission of the application program of the first electronic device to use the first resource. Therefore, through the cooperative work between the first electronic device and the second electronic device, leakage of user privacy information is avoided, which helps to improve user experience.
  • the second electronic device is further configured to display a second indicator in a status bar of the second electronic device in response to the first indication information , the second indicator is used to indicate the type of the first resource, or the second indicator is used to indicate the type of the first resource and the identifier of the first electronic device type.
  • the second electronic device can enable the user to know the type of the first resource used, or the type of the used resource through the second indicator.
  • the device of the first resource and the type of the used first resource help to further improve the user experience.
  • the second electronic device is further specifically configured to display a setting bar in response to detecting a user operation on the second indicator, and the setting bar displaying the second prompt information; the second electronic device is further specifically configured to display a window in response to detecting the user’s operation on the second prompt information, the window includes a termination control, and the termination control uses triggering the termination of the permission of the application program of the first electronic device to use the first resource; Send the second indication information.
  • the second electronic device is further specifically configured to display a termination control in the notification bar in response to detecting a user operation on the notification bar, the The termination control is used to trigger the termination of the permission of the application program of the first electronic device to use the first resource, and the second prompt information is displayed in the notification bar; the second electronic device is also specifically used to respond to Sending the second indication information to the first electronic device upon detection of the user's operation on the termination control.
  • the second electronic device is further configured to display the control bar in response to detecting that the user opens the control bar, and the control bar displays the The second prompt information and the second control, the second control is used to disable or enable the use of the first resource of the same type as the first resource; the second electronic device is also used to respond to the detection of the user
  • a setting bar is displayed, and the setting bar displays the detailed information of the second prompt information;
  • the second electronic device is further configured to respond to the user's The operation of the detailed information is to display a window, the window includes a termination control, and the termination control is used to trigger the termination of the permission of the application program to use the first resource; the second electronic device is also specifically used to respond to Sending second indication information to the first electronic device upon detection of the user's operation on the termination control.
  • the second electronic device is further specifically configured to display a window in response to the first indication information, and the second prompt information is displayed in the window and a termination control, the termination control is used to trigger the termination of the permission of the application program to use the first resource;
  • the first electronic device sends second indication information.
  • the first electronic device is further configured to send third indication information to the second electronic device, where the third indication information is used to indicate that the The first electronic device has terminated the permission of the application program to use the first resource; the second electronic device is further configured to no longer output the second prompt information in response to the third indication information.
  • the first electronic device is further configured to send the first indication information to the second electronic device in response to detecting that a preset condition is met;
  • the preset condition includes at least one of the following: the distance between the first electronic device and the second electronic device is less than or equal to the preset distance; the first electronic device and the second electronic device log in at the same time; An account; the first electronic device and the second electronic device are connected to the same Wi-Fi network; the first electronic device and the second electronic device have established a short-distance connection; the second electronic device is in wearing state; the first electronic device is in an unlocked state, and the first electronic device is provided with a combination lock; the second electronic device is in an unlocked state, and the second electronic device is provided with a combination lock; the second electronic device is provided with a combination lock; An electronic device is not being operated; the application program is running in the background of the first electronic device; the application program is running in the foreground of the first electronic device, and the first electronic device is
  • the first electronic device can comprehensively consider various actual situations, and when it is determined that the application program of the first electronic device needs to be managed across devices, it can give an instruction to the second electronic device so that the user can control the first electronic device through the second electronic device. Manage the application programs, further avoid the leakage of user privacy information, and help to further improve the user experience.
  • the first electronic device is further specifically configured to, in response to the second indication information, close the first control, so as to terminate the application program from using the For the permission of the first resource, the first control is displayed in the control bar of the first electronic device or the first control is displayed in the setting bar of the first electronic device.
  • the first electronic device may automatically close the corresponding control to terminate the application program's use of the first resource. In this way, the user does not need to manually manage the application program of the first electronic device, which helps to further improve the user experience.
  • the first electronic device is further configured to display a first indicator on a status bar of the first electronic device, and the first indicator is used for Indicates the type of the first resource.
  • the first indicator and the second indicator when the second indicator is used to indicate the type of the first resource, the first indicator and the second indicator The display effect is different.
  • the display effects of the first indicator and the second indicator are set to be different, so that the user can know that the device using the first resource is the device through the indicator Or other devices, which help to further enhance the user experience.
  • the display position of the first indicator relative to the status bar of the first electronic device is the same as that of the second indicator relative to the status bar of the second electronic device.
  • the display positions of the status bar of the device are different; or, the display color of the first indicator is different from the display color of the second indicator.
  • the first electronic device is further specifically configured to, in response to the second indication information, permanently or once terminate the use of the application by the The permissions of the first resource.
  • a system in a second aspect, includes a first electronic device and a second electronic device, including: the first electronic device, configured to send first indication information to the second electronic device, the The first instruction information is used to instruct the first electronic device to intercept the permission of the application program of the first electronic device to use the first resource; the second electronic device is used to output second prompt information, and the second prompt The information is used to prompt the user whether to allow the application program of the first electronic device to use the first resource; the second electronic device is also used to detect whether the user allows the application program of the first electronic device to use the first resource.
  • the second electronic device is further configured to send second instruction information to the first electronic device in response to detecting the input, and the second instruction information is used to instruct release of the first electronic device
  • the permission of the application program of the device to use the first resource is further configured to release the permission of the application program to use the first resource in response to the second indication information.
  • the first electronic device may send the first indication information to the second electronic device, so that the second electronic device may Outputting second prompt information to remind the user that the first electronic device intercepts the use of the first resource by the application program of the first electronic device.
  • the user can use the second electronic device to determine whether to allow the application program of the first electronic device to use the first resource permission, and when the user allows the application program of the first electronic device to use the first resource permission, the second The electronic device gives a first electronic device indication.
  • the first electronic device releases the permission of the application program of the first electronic device to use the first resource. Therefore, through the cooperative work between the first electronic device and the second electronic device, leakage of user privacy information is avoided, which helps to improve user experience.
  • the second electronic device is further specifically configured to display a window in response to the first indication information, and the second prompt information is displayed in the window and a permission control, the permission control is used to release the permission of the application program of the first electronic device to use the first resource; the second electronic device is also specifically configured to respond to the detection of the operation of the permission control , sending the second indication information to the first electronic device.
  • the second electronic device is further specifically configured to display an allow control in the notification bar in response to detecting a user operation on the notification bar,
  • the permission control is used to release the permission of the application program of the first electronic device to use the first resource, and the second prompt information is displayed in the notification bar;
  • the second electronic device is also specifically used to respond to Detecting a user's operation on the permission control, and sending the second indication information to the first electronic device.
  • the first electronic device is further configured to send third indication information to the second electronic device, where the third indication information is used to indicate that the The first electronic device has released the permission of the application program to use the first resource; the second electronic device is further configured to no longer output the second prompt information in response to the third indication information.
  • the first electronic device is further configured to send the first indication information to the second electronic device in response to detecting that a preset condition is met;
  • the preset condition includes at least one of the following: the distance between the first electronic device and the second electronic device is less than or equal to the preset distance; the first electronic device and the second electronic device log in at the same time; An account; the first electronic device and the second electronic device are connected to the same Wi-Fi network; the first electronic device and the second electronic device have established a short-distance connection; the second electronic device is in wearing state; the first electronic device is in an unlocked state, and the first electronic device is provided with a combination lock; the second electronic device is in an unlocked state, and the second electronic device is provided with a combination lock; the second electronic device is provided with a combination lock; An electronic device is not being operated; the application program is running in the background of the first electronic device; the application program is running in the foreground of the first electronic device, and the first electronic device is
  • the first electronic device can comprehensively consider various actual situations, and when it is determined that the application program of the first electronic device needs to be managed across devices, it can give an instruction to the second electronic device so that the user can control the first electronic device through the second electronic device.
  • Manage the application programs further avoid the leakage of user privacy information, and help to further improve the user experience.
  • the first electronic device is further specifically configured to, in response to the second instruction information, open the first control to allow the application program to use the The permissions of the first resource.
  • the first electronic device After the first electronic device receives the user's cross-device instruction to allow the application of the first electronic device to use the first resource, the first electronic device can automatically open the corresponding control to allow the application to use the first resource. In this way, the user does not need to manually manage the application program of the first electronic device, which helps to further improve the user experience.
  • the first electronic device is further specifically configured to, in response to the second instruction information, permanently or once allow the application program to use the The permissions of the first resource.
  • a method for cross-device application management is provided, the method is applied to a first electronic device, and the first electronic device is connected to a second electronic device, and the method includes: sending the second electronic device The device sends first indication information, where the first indication information is used to indicate that the application program of the first electronic device is using the first resource; receiving second indication information sent by the second electronic device, the second indication The information is used to instruct the first electronic device to terminate the permission of the application program to use the first resource; in response to the second indication information, terminate the permission of the application program to use the first resource.
  • the first electronic device may send the first indication information to the second electronic device, so that the user can determine whether to terminate the first resource through the second electronic device.
  • the application program of the electric device uses the permission of the first resource, and when the second electronic device gives the user an instruction to terminate the permission of the application program of the first electric device to use the first resource, the first electronic device terminates the first electronic device
  • the application uses the permission of the first resource. Therefore, through the cooperative work between the first electronic device and the second electronic device, leakage of user privacy information is avoided, which helps to improve user experience.
  • the method further includes: sending third indication information to the second electronic device, where the third indication information is used to indicate that the first electronic device The right of the application program to use the first resource has been terminated.
  • the method further includes: sending the first indication information to the second electronic device in response to detecting that a preset condition is met; the preset The conditions include at least one of the following: the distance between the first electronic device and the second electronic device is less than or equal to a preset distance; the first electronic device and the second electronic device log into the same account; The first electronic device and the second electronic device are connected to the same Wi-Fi network; the first electronic device and the second electronic device have established a short-distance connection; the second electronic device is in a wearing state; The first electronic device is in an unlocked state, and the first electronic device is provided with a combination lock; the second electronic device is in an unlocked state, and the second electronic device is provided with a combination lock; the first electronic device has no being operated; the application is running in the background of the first electronic device; the application is running in the foreground of the first electronic device, and the first electronic device is not being operated.
  • the preset The conditions include at least one of the following: the distance between the first electronic device and the second electronic device is
  • the terminating the right of the application program to use the first resource in response to the second indication information includes: responding to the second indication information information, close the first control to terminate the permission of the application program to use the first resource, the first control is displayed on the control bar of the first electronic device or the first control is displayed on the first Settings bar for electronic devices.
  • the method further includes: displaying a first indicator on the status bar of the first electronic device, the first indicator is used to indicate that the second A type of resource.
  • the terminating the right of the application program to use the first resource in response to the second indication information includes: responding to the second indication information information, and permanently or once terminate the permission of the application program to use the first resource.
  • a method for cross-device application management the method is applied to a second electronic device, and the second electronic device is connected to the first electronic device, and the method includes: receiving the first electronic device The first indication information sent by the device, the first indication information is used to indicate that the application program of the first electronic device is using the first resource; the second prompt information is output, and the second prompt information is used to prompt the user whether to terminate The application program of the first electronic device uses the permission of the first resource; detects an input of the user to terminate the application program of the first electronic device using the first resource; in response to detecting the input, sends the The first electronic device sends second indication information, where the second indication information is used to instruct the first electronic device to terminate the permission of the application program to use the first resource.
  • the second electronic device may output a second prompt message to remind the user that the first resource is used by the first electronic device.
  • the application program of the electronic device uses the first resource.
  • the user can determine whether to terminate the permission of the application program of the first electronic device to use the first resource through the second electronic device, and when the user terminates the permission of the application program of the first electronic device to use the first resource, the second The electronic device gives an indication to the first electronic device, so that the first electronic device terminates the permission of the application program of the first electronic device to use the first resource. In this way, through the cooperation between the second electronic device and the second electronic device, leakage of user privacy information is avoided, which helps to improve user experience.
  • the method further includes: in response to the first indication information, displaying a second indicator on the status bar of the second electronic device, the first Two indicators are used to indicate the type of the first resource, or the second indicator is used to indicate the type of the first resource and the identifier of the first electronic device type.
  • the outputting the second prompt information includes: displaying a setting bar in response to detecting the user's operation on the second indicator, and displaying in the setting bar
  • the second prompt information; detecting the user's input of terminating the application program of the first electronic device to use the first resource includes: displaying a window in response to detecting the user's operation on the second prompt information, The window includes a termination control, and the termination control is used to trigger the termination of the permission of the application program of the first electronic device to use the first resource; and detect the user's operation on the termination control.
  • the outputting the second prompt information includes displaying the second prompt information in a notification bar; the detecting that the user terminates the application program of the first electronic device Using the input of the first resource includes: displaying a termination control in the notification bar in response to detecting the user's operation on the notification bar, the termination control being used to trigger the termination of the application of the first electronic device The program uses the permission of the first resource; and detects the user's operation on the termination control.
  • the outputting the second prompt information includes: displaying the control bar in response to detecting that the user opens the control bar, and the control bar displays the The second prompt information and the second control, the second control is used to close or open the use of the first resource of the same type as the first resource; the detection user terminates the use of the application program of the first electronic device
  • the input of the first resource includes: in response to detecting the user's operation on the second control, displaying a setting bar, and the setting bar displays the detailed information of the second prompt information; in response to detecting the user's operation on the The operation of the detailed information displayed in the setting column displays a window, the window includes a termination control, and the termination control is used to trigger the termination of the application program's right to use the first resource; detect the user's control of the termination control operate.
  • the outputting the second prompt information includes: displaying a window in response to the first indication information, displaying the second prompt information in the window and terminating the control, the termination control is used to trigger the termination of the authority of the application program to use the first resource; the detection of the user's input to terminate the application program of the first electronic device to use the first resource includes: detecting the user Action on the terminate control.
  • the method further includes: receiving third indication information sent by the first electronic device, where the third indication information is used to indicate that the first electronic device The device has terminated the permission of the application program to use the first resource; in response to the third indication information, the second prompt information is no longer output.
  • a method for cross-device application management is provided, the method is applied to a first electronic device, and the first electronic device is connected to a second electronic device, and the method includes: sending the second electronic device The device sends first indication information, where the first indication information is used to instruct the first electronic device to intercept the permission of the application program of the first electronic device to use the first resource; receive the second indication information, the second indication information is used to indicate the authorization of the application program of the first electronic device to use the first resource; in response to the second indication information, the authorization of the application program to use the first resource authority.
  • the first electronic device may send the first indication information to the second electronic device, so that the user can determine whether to release the first resource through the second electronic device.
  • the application program of the electric device uses the permission of the first resource, and when the second electronic device gives the user an instruction to allow the application program of the first electronic device to use the permission of the first resource, the first electronic device releases the first electronic device
  • the application uses the permission of the first resource. Therefore, through the cooperative work between the first electronic device and the second electronic device, leakage of user privacy information is avoided, which helps to improve user experience.
  • the method further includes: sending third indication information to the second electronic device, where the third indication information is used to indicate that the first electronic device The permission of the application program to use the first resource has been released.
  • the method further includes: sending the first indication information to the second electronic device in response to detecting that a preset condition is met; the preset The conditions include at least one of the following: the distance between the first electronic device and the second electronic device is less than or equal to a preset distance; the first electronic device and the second electronic device log into the same account; The first electronic device and the second electronic device are connected to the same Wi-Fi network; the first electronic device and the second electronic device have established a short-distance connection; the second electronic device is in a wearing state; The first electronic device is in an unlocked state, and the first electronic device is provided with a combination lock; the second electronic device is in an unlocked state, and the second electronic device is provided with a combination lock; the first electronic device has no being operated; the application is running in the background of the first electronic device; the application is running in the foreground of the first electronic device, and the first electronic device is not being operated.
  • the preset The conditions include at least one of the following: the distance between the first electronic device and the second electronic device is
  • the method further includes: in response to the second indication information, opening a first control to allow the application program to use the first resource permission , the first control is displayed on the control bar of the first electronic device or the first control is displayed on the setting bar of the first electronic device.
  • the method further includes: permanently or once releasing the permission of the application program to use the first resource in response to the second indication information .
  • a method for cross-device application management is provided, the method is applied to a second electronic device, and the second electronic device is connected to the first electronic device, and the method includes: receiving the first electronic device The first instruction information sent by the device, the first instruction information is used to instruct the first electronic device to intercept the permission of the application program of the first electronic device to use the first resource; output the second prompt information, the second The prompt information is used to prompt the user whether to release the permission of the application program of the first electronic device to use the first resource; detect the input of the user to release the permission of the application program of the first electronic device to use the first resource; The above input is used to send second indication information to the first electronic device, where the second indication information is used to indicate the authorization of the application program of the first electronic device to use the first resource.
  • the second electronic device may output a second prompt message to The user is reminded that the permission of the application program of the first electronic device to use the first resource has been blocked. Furthermore, the user can determine whether to allow the application program of the first electronic device to use the first resource permission through the second electronic device, and if the user releases the application program of the first electronic device to use the first resource permission, the second The electronic device gives an indication to the first electronic device, so that the first electronic device releases the permission of the application program of the first electronic device to use the first resource. In this way, through the cooperation between the second electronic device and the second electronic device, leakage of user privacy information is avoided, which helps to improve user experience.
  • the outputting the second prompt information includes: displaying a window in response to the first indication information, and displaying the second prompt information and allowing The control, the allowing control is used to release the permission of the application program of the first electronic device to use the first resource; the input of detecting the permission of the user to release the application program of the first electronic device to use the first resource includes: detecting The user's action on the allowed control.
  • the outputting the second prompt information includes: displaying the second prompt information through a notification bar;
  • the input of permission to use the first resource includes: in response to detecting the user's operation on the notification bar, displaying a permission control in the notification bar, the permission control being used to release the use of the application program of the first electronic device The permission of the first resource; detecting the user's operation on the allowed control.
  • the method further includes: receiving third indication information sent by the first electronic device, where the third indication information is used to indicate that the first electronic device The device has released the permission of the application program to use the first resource; in response to the third indication information, the second prompt information is no longer output.
  • an apparatus configured to connect to a second electronic device, and the apparatus includes: a sending unit configured to send first indication information to the second electronic equipment, and the first indication information uses to indicate that the application program of the first electronic device is using the first resource; the receiving unit is configured to receive second indication information sent by the second electronic device, and the second indication information is used to indicate that the first electronic device The device terminates the permission of the application program to use the first resource; the termination unit is configured to, in response to the second indication information, terminate the permission of the application program to use the first resource.
  • an apparatus configured to connect to a first electronic device, and the apparatus includes: a receiving unit configured to receive first indication information sent by the first electronic equipment, the first indication information used to indicate that the application program of the first electronic device is using the first resource; the output unit is used to output second prompt information, and the second prompt information is used to prompt the user whether to terminate the application program of the first electronic device Permission to use the first resource; a detection unit, configured to detect an input by the user to terminate the application program of the first electronic device from using the first resource; a sending unit, configured to send a message to the user in response to detecting the input The first electronic device sends second indication information, where the second indication information is used to instruct the first electronic device to terminate the permission of the application program to use the first resource.
  • an apparatus configured to connect to a second electronic device, and the apparatus includes: a sending unit configured to send first indication information to the second electronic equipment, and the first indication information uses Instructing the first electronic device to intercept the permission of the application program of the first electronic device to use the first resource; the receiving unit is configured to receive the second instruction information sent by the first electronic device, the second instruction information Instructing to release the permission of the application program of the first electronic device to use the first resource; the release unit is configured to release the permission of the application program to use the first resource in response to the second indication information.
  • an apparatus configured to connect to a first electronic device, and the apparatus includes: a receiving unit configured to receive first indication information sent by the first electronic equipment, the first indication information used to instruct the first electronic device to intercept the permission of the application program of the first electronic device to use the first resource; the output unit is used to output second prompt information, and the second prompt information is used to prompt the user whether to release the The permission of the application program of the first electronic device to use the first resource; the detection unit is used to detect the input of the user to release the permission of the application program of the first electronic device to use the first resource; the sending unit is used to respond to the detected The input is to send second indication information to the first electronic device, where the second indication information is used to indicate the authorization of the application program of the first electronic device to use the first resource.
  • an electronic device including: one or more processors; a memory; and one or more computer programs. Wherein one or more computer programs are stored in the memory, the one or more computer programs comprising instructions. When the instruction is executed by the electronic device, the electronic device is made to execute the method in any possible implementation of the third aspect or the fifth aspect.
  • an electronic device including: one or more processors; one or more memories; and one or more computer programs. Wherein one or more computer programs are stored in one or more memories, the one or more computer programs comprising instructions. When the instruction is executed by the electronic device, the electronic device is made to execute the method in any possible implementation of the fourth aspect or the sixth aspect.
  • a computer program product containing instructions is provided, and when the computer program product is run on an electronic device, the electronic device is made to execute the method described in the third aspect or the fifth aspect; or, When the computer program product runs on the electronic device, the electronic device is made to execute the method described in the fourth aspect or the sixth aspect.
  • a computer-readable storage medium is provided, and the storage medium may be non-volatile.
  • the storage medium includes instructions, and when the instructions are run on the electronic device, the electronic device is made to execute the method described in the third aspect or the fifth aspect; or, when the instructions are run on the electronic device, the The electronic device executes the method described in the fourth or sixth aspect above.
  • a fifteenth aspect provides a chip for executing instructions.
  • the chip executes the method described in the third aspect or the fifth aspect above; or, the chip executes the fourth aspect above Or the method described in the sixth aspect.
  • FIG. 1 is a schematic diagram of a hardware structure of an electronic device provided by an embodiment of the present application.
  • Fig. 2 is a software structural block diagram of an electronic device provided by an embodiment of the present application.
  • Fig. 3 is a set of GUIs of the mobile phone provided by the embodiment of the present application.
  • Fig. 4 is another set of GUIs of the mobile phone provided by the embodiment of the present application.
  • Fig. 5 is another set of GUIs of the mobile phone provided by the embodiment of the present application.
  • Fig. 6 is another set of GUIs of the mobile phone provided by the embodiment of the present application.
  • Fig. 7 is another set of GUIs of the mobile phone provided by the embodiment of the present application.
  • FIG. 8 is an example diagram of an application scenario 200A provided by the embodiment of the present application.
  • Fig. 9 is a set of GUIs of the mobile phone provided by the embodiment of the present application.
  • FIG. 10 is another set of GUIs of the mobile phone provided by the embodiment of the present application.
  • Fig. 11 is another set of GUIs of the mobile phone provided by the embodiment of the present application.
  • Fig. 12 is another set of GUIs of the mobile phone provided by the embodiment of the present application.
  • Fig. 13 is another set of GUIs of the mobile phone provided by the embodiment of the present application.
  • Fig. 14 is an example of the GUI of a mobile phone provided by the embodiment of the present application.
  • Fig. 15 is another example of the GUI of the mobile phone provided by the embodiment of the present application.
  • Fig. 16 is another example of the GUI of the mobile phone provided by the embodiment of the present application.
  • FIG. 17 is an example diagram of an application scenario 200B provided by the embodiment of the present application.
  • Fig. 18 is a schematic diagram of interaction between a user and a speaker according to an embodiment of the present application.
  • FIG. 19 is an example diagram of an application scenario 200C provided by an embodiment of the present application.
  • FIG. 20 is a schematic diagram of interaction between a user and a headset provided by an embodiment of the present application.
  • FIG. 21 is an example diagram of an application scenario 200D provided by an embodiment of the present application.
  • Fig. 22 is a set of GUIs of the smart watch provided by the embodiment of the present application.
  • FIG. 23 is a schematic flow chart of an example of a method for managing cross-device applications provided by an embodiment of the present application.
  • Fig. 24 is a schematic flow chart of another example of a method for cross-device application management provided by an embodiment of the present application.
  • Fig. 25 is a schematic block diagram of an example of a device provided by an embodiment of the present application.
  • Fig. 26 is a schematic block diagram of another example of an apparatus provided by an embodiment of the present application.
  • Fig. 27 is a schematic structural diagram of an electronic device provided by an embodiment of the present application.
  • first and second are used for descriptive purposes only, and cannot be understood as indicating or implying relative importance or implicitly specifying the quantity of indicated technical features. Thus, a feature defined as “first” and “second” may explicitly or implicitly include one or more of these features. In the description of this embodiment, unless otherwise specified, “plurality” means two or more.
  • the method provided by the embodiment of the present application can be applied to mobile phones, tablet computers, wearable devices, vehicle-mounted devices, augmented reality (augmented reality, AR)/virtual reality (virtual reality, VR) devices, notebook computers, ultra mobile personal computers (ultra - on electronic devices such as mobile personal computer, UMPC), netbook, personal digital assistant (personal digital assistant, PDA), the embodiments of the present application do not impose any restrictions on the specific types of electronic devices.
  • FIG. 1 shows a schematic structural diagram of an electronic device 100 .
  • the electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (universal serial bus, USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, and an antenna 2 , mobile communication module 150, wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, earphone jack 170D, sensor module 180, button 190, motor 191, indicator 192, camera 193, display screen 194, and User identification (subscriber identification module, SIM) card interface 195 and so on.
  • SIM Subscriber identification module
  • the sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, an ambient light sensor 180L, bone conduction sensor 180M, etc.
  • the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the electronic device 100 .
  • the electronic device 100 may include more or fewer components than shown in the illustrations, or combine certain components, or separate certain components, or arrange different components.
  • the illustrated components can be realized in hardware, software or a combination of software and hardware.
  • the processor 110 may include one or more processing units, for example: the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processing unit (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural network processor (neural-network processing unit, NPU) wait. Wherein, different processing units may be independent devices, or may be integrated in one or more processors.
  • application processor application processor, AP
  • modem processor graphics processing unit
  • GPU graphics processing unit
  • image signal processor image signal processor
  • ISP image signal processor
  • controller memory
  • video codec digital signal processor
  • DSP digital signal processor
  • baseband processor baseband processor
  • neural network processor neural-network processing unit, NPU
  • the controller may be the nerve center and command center of the electronic device 100 .
  • the controller can generate an operation control signal according to the instruction opcode and timing signal, and complete the control of fetching and executing the instruction.
  • a memory may also be provided in the processor 110 for storing instructions and data.
  • the memory in processor 110 is a cache memory.
  • the memory may hold instructions or data that the processor 110 has just used or recycled. If the processor 110 needs to use the instruction or data again, it can be called directly from the memory. Repeated access is avoided, and the waiting time of the processor 110 is reduced, thereby improving the efficiency of the system.
  • processor 110 may include one or more interfaces.
  • the interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, a universal asynchronous transmitter (universal asynchronous receiver/transmitter, UART) interface, mobile industry processor interface (mobile industry processor interface, MIPI), general-purpose input and output (general-purpose input/output, GPIO) interface, subscriber identity module (SIM) interface, and /or universal serial bus (universal serial bus, USB) interface, etc.
  • I2C integrated circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • PCM pulse code modulation
  • UART universal asynchronous transmitter
  • MIPI mobile industry processor interface
  • GPIO general-purpose input and output
  • SIM subscriber identity module
  • USB universal serial bus
  • the I2C interface is a bidirectional synchronous serial bus, including a serial data line (serial data line, SDA) and a serial clock line (derail clock line, SCL).
  • processor 110 may include multiple sets of I2C buses.
  • the processor 110 can be respectively coupled to the touch sensor 180K, the charger, the flashlight, the camera 193 and the like through different I2C bus interfaces.
  • the processor 110 may be coupled to the touch sensor 180K through the I2C interface, so that the processor 110 and the touch sensor 180K communicate through the I2C bus interface to realize the touch function of the electronic device 100 .
  • the I2S interface can be used for audio communication.
  • processor 110 may include multiple sets of I2S buses.
  • the processor 110 may be coupled to the audio module 170 through an I2S bus to implement communication between the processor 110 and the audio module 170 .
  • the audio module 170 can transmit audio signals to the wireless communication module 160 through the I2S interface, so as to realize the function of answering calls through the Bluetooth headset.
  • the PCM interface can also be used for audio communication, sampling, quantizing and encoding the analog signal.
  • the audio module 170 and the wireless communication module 160 may be coupled through a PCM bus interface.
  • the audio module 170 can also transmit audio signals to the wireless communication module 160 through the PCM interface, so as to realize the function of answering calls through the Bluetooth headset. Both the I2S interface and the PCM interface can be used for audio communication.
  • the UART interface is a universal serial data bus used for asynchronous communication.
  • the bus can be a bidirectional communication bus. It converts the data to be transmitted between serial communication and parallel communication.
  • a UART interface is generally used to connect the processor 110 and the wireless communication module 160 .
  • the processor 110 communicates with the Bluetooth module in the wireless communication module 160 through the UART interface to realize the Bluetooth function.
  • the audio module 170 can transmit audio signals to the wireless communication module 160 through the UART interface, so as to realize the function of playing music through the Bluetooth headset.
  • the MIPI interface can be used to connect the processor 110 with peripheral devices such as the display screen 194 and the camera 193 .
  • MIPI interface includes camera serial interface (camera serial interface, CSI), display serial interface (display serial interface, DSI), etc.
  • the processor 110 communicates with the camera 193 through the CSI interface to realize the shooting function of the electronic device 100 .
  • the processor 110 communicates with the display screen 194 through the DSI interface to realize the display function of the electronic device 100 .
  • the GPIO interface can be configured by software.
  • the GPIO interface can be configured as a control signal or as a data signal.
  • the GPIO interface can be used to connect the processor 110 with the camera 193 , the display screen 194 , the wireless communication module 160 , the audio module 170 , the sensor module 180 and so on.
  • the GPIO interface can also be configured as an I2C interface, I2S interface, UART interface, MIPI interface, etc.
  • the USB interface 130 is an interface conforming to the USB standard specification, specifically, it can be a Mini USB interface, a Micro USB interface, a USB Type C interface, and the like.
  • the USB interface 130 can be used to connect a charger to charge the electronic device 100 , and can also be used to transmit data between the electronic device 100 and peripheral devices. It can also be used to connect headphones and play audio through them. This interface can also be used to connect other electronic devices, such as AR devices.
  • the interface connection relationship between the modules shown in the embodiment of the present application is only a schematic illustration, and does not constitute a structural limitation of the electronic device 100 .
  • the electronic device 100 may also adopt different interface connection manners in the foregoing embodiments, or a combination of multiple interface connection manners.
  • the charging management module 140 is configured to receive a charging input from a charger.
  • the charger may be a wireless charger or a wired charger.
  • the charging management module 140 can receive charging input from the wired charger through the USB interface 130 .
  • the charging management module 140 may receive a wireless charging input through a wireless charging coil of the electronic device 100 . While the charging management module 140 is charging the battery 142 , it can also supply power to the electronic device through the power management module 141 .
  • the power management module 141 is used for connecting the battery 142 , the charging management module 140 and the processor 110 .
  • the power management module 141 receives the input from the battery 142 and/or the charging management module 140 to provide power for the processor 110 , the internal memory 121 , the external memory, the display screen 194 , the camera 193 , and the wireless communication module 160 .
  • the power management module 141 can also be used to monitor parameters such as battery capacity, battery cycle times, and battery health status (leakage, impedance).
  • the power management module 141 may also be disposed in the processor 110 .
  • the power management module 141 and the charging management module 140 may also be set in the same device.
  • the wireless communication function of the electronic device 100 can be realized by the antenna 1 , the antenna 2 , the mobile communication module 150 , the wireless communication module 160 , a modem processor, a baseband processor, and the like.
  • Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in electronic device 100 may be used to cover single or multiple communication frequency bands. Different antennas can also be multiplexed to improve the utilization of the antennas.
  • Antenna 1 can be multiplexed as a diversity antenna of a wireless local area network.
  • the antenna may be used in conjunction with a tuning switch.
  • the mobile communication module 150 can provide wireless communication solutions including 2G/3G/4G/5G applied on the electronic device 100 .
  • the mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (low noise amplifier, LNA) and the like.
  • the mobile communication module 150 can receive electromagnetic waves through the antenna 1, filter and amplify the received electromagnetic waves, and send them to the modem processor for demodulation.
  • the mobile communication module 150 can also amplify the signals modulated by the modem processor, and convert them into electromagnetic waves and radiate them through the antenna 1 .
  • at least part of the functional modules of the mobile communication module 150 may be set in the processor 110 .
  • at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be set in the same device.
  • a modem processor may include a modulator and a demodulator.
  • the modulator is used to modulate the low-frequency baseband signal to be transmitted into a medium-high frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low frequency baseband signal. Then the demodulator sends the demodulated low-frequency baseband signal to the baseband processor for processing.
  • the low-frequency baseband signal is passed to the application processor after being processed by the baseband processor.
  • the application processor outputs sound signals through audio equipment (not limited to speaker 170A, receiver 170B, etc.), or displays images or videos through display screen 194 .
  • the modem processor may be a stand-alone device.
  • the modem processor may be independent from the processor 110, and be set in the same device as the mobile communication module 150 or other functional modules.
  • the wireless communication module 160 can provide wireless local area networks (wireless local area networks, WLAN) (such as wireless fidelity (Wireless Fidelity, Wi-Fi) network), bluetooth (bluetooth, BT), global navigation satellite, etc. applied on the electronic device 100.
  • System global navigation satellite system, GNSS
  • frequency modulation frequency modulation, FM
  • near field communication technology near field communication, NFC
  • infrared technology infrared, IR
  • the wireless communication module 160 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 160 receives electromagnetic waves via the antenna 2 , frequency-modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110 .
  • the wireless communication module 160 can also receive the signal to be sent from the processor 110 , frequency-modulate it, amplify it, and convert it into electromagnetic waves through the antenna 2 for radiation.
  • the antenna 1 of the electronic device 100 is coupled to the mobile communication module 150, and the antenna 2 is coupled to the wireless communication module 160, so that the electronic device 100 can communicate with the network and other devices through wireless communication technology.
  • the wireless communication technology may include global system for mobile communications (GSM), general packet radio service (general packet radio service, GPRS), code division multiple access (code division multiple access, CDMA), broadband Code division multiple access (wideband code division multiple access, WCDMA), time division code division multiple access (time-division code division multiple access, TD-SCDMA), long term evolution (long term evolution, LTE), BT, GNSS, WLAN, NFC , FM, and/or IR techniques, etc.
  • GSM global system for mobile communications
  • GPRS general packet radio service
  • code division multiple access code division multiple access
  • CDMA broadband Code division multiple access
  • WCDMA wideband code division multiple access
  • time division code division multiple access time-division code division multiple access
  • TD-SCDMA time-division code division multiple access
  • the GNSS may include a global positioning system (global positioning system, GPS), a global navigation satellite system (global navigation satellite system, GLONASS), a Beidou navigation satellite system (beidou navigation satellite system, BDS), a quasi-zenith satellite system (quasi -zenith satellite system (QZSS) and/or satellite based augmentation systems (SBAS).
  • GPS global positioning system
  • GLONASS global navigation satellite system
  • Beidou navigation satellite system beidou navigation satellite system
  • BDS Beidou navigation satellite system
  • QZSS quasi-zenith satellite system
  • SBAS satellite based augmentation systems
  • the electronic device 100 realizes the display function through the GPU, the display screen 194 , and the application processor.
  • the GPU is a microprocessor for image processing, and is connected to the display screen 194 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering.
  • Processor 110 may include one or more GPUs that execute program instructions to generate or change display information.
  • the display screen 194 is used to display images, videos and the like.
  • the display screen 194 includes a display panel.
  • the display panel can be a liquid crystal display (LCD), an organic light-emitting diode (OLED), an active matrix organic light emitting diode or an active matrix organic light emitting diode (active-matrix organic light emitting diode, AMOLED), flexible light-emitting diode (flex light-emitting diode, FLED), Miniled, MicroLed, Micro-oLed, quantum dot light emitting diodes (quantum dot light emitting diodes, QLED), etc.
  • the electronic device 100 may include 1 or N display screens 194 , where N is a positive integer greater than 1.
  • the electronic device 100 can realize the shooting function through the ISP, the camera 193 , the video codec, the GPU, the display screen 194 and the application processor.
  • the ISP is used for processing the data fed back by the camera 193 .
  • the light is transmitted to the photosensitive element of the camera through the lens, and the light signal is converted into an electrical signal, and the photosensitive element of the camera transmits the electrical signal to the ISP for processing, and converts it into an image visible to the naked eye.
  • ISP can also perform algorithm optimization on image noise, brightness, and skin color.
  • ISP can also optimize the exposure, color temperature and other parameters of the shooting scene.
  • the ISP may be located in the camera 193 .
  • Camera 193 is used to capture still images or video.
  • the object generates an optical image through the lens and projects it to the photosensitive element.
  • the photosensitive element may be a charge coupled device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor.
  • CMOS complementary metal-oxide-semiconductor
  • the photosensitive element converts the light signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal.
  • the ISP outputs the digital image signal to the DSP for processing.
  • DSP converts digital image signals into standard RGB, YUV and other image signals.
  • the electronic device 100 may include 1 or N cameras 193 , where N is a positive integer greater than 1.
  • Digital signal processors are used to process digital signals. In addition to digital image signals, they can also process other digital signals. For example, when the electronic device 100 selects a frequency point, the digital signal processor is used to perform Fourier transform on the energy of the frequency point.
  • Video codecs are used to compress or decompress digital video.
  • the electronic device 100 may support one or more video codecs.
  • the electronic device 100 can play or record videos in various encoding formats, for example: moving picture experts group (moving picture experts group, MPEG) 1, MPEG2, MPEG3, MPEG4 and so on.
  • MPEG moving picture experts group
  • the NPU is a neural-network (NN) computing processor.
  • NN neural-network
  • Applications such as intelligent cognition of the electronic device 100 can be realized through the NPU, such as image recognition, face recognition, speech recognition, text understanding, and the like.
  • the external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, so as to expand the storage capacity of the electronic device 100.
  • the external memory card communicates with the processor 110 through the external memory interface 120 to implement a data storage function. Such as saving music, video and other files in the external memory card.
  • the internal memory 121 may be used to store computer-executable program codes including instructions.
  • the processor 110 executes various functional applications and data processing of the electronic device 100 by executing instructions stored in the internal memory 121 .
  • the internal memory 121 may include an area for storing programs and an area for storing data.
  • the stored program area can store an operating system, at least one App required by a function (such as a sound playing function, an image playing function, etc.) and the like.
  • the storage data area can store data created during the use of the electronic device 100 (such as audio data, phonebook, etc.) and the like.
  • the internal memory 121 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, flash memory device, universal flash storage (universal flash storage, UFS) and the like.
  • the electronic device 100 can implement audio functions through the audio module 170 , the speaker 170A, the receiver 170B, the microphone 170C, the earphone interface 170D, and the application processor. Such as music playback, recording, etc.
  • the audio module 170 is used to convert digital audio information into analog audio signal output, and is also used to convert analog audio input into digital audio signal.
  • the audio module 170 may also be used to encode and decode audio signals.
  • the audio module 170 may be set in the processor 110 , or some functional modules of the audio module 170 may be set in the processor 110 .
  • Speaker 170A also referred to as a "horn" is used to convert audio electrical signals into sound signals.
  • Electronic device 100 can listen to music through speaker 170A, or listen to hands-free calls.
  • Receiver 170B also called “earpiece” is used to convert audio electrical signals into sound signals.
  • the receiver 170B can be placed close to the human ear to receive the voice.
  • the microphone 170C also called “microphone” or “microphone” is used to convert sound signals into electrical signals.
  • the user can make a sound by approaching the microphone 170C with the mouth, and input the sound signal to the microphone 170C.
  • the electronic device 100 may be provided with at least one microphone 170C. In some other embodiments, the electronic device 100 may be provided with two microphones 170C, which may also implement a noise reduction function in addition to collecting sound signals. In some other embodiments, the electronic device 100 can also be provided with three, four or more microphones 170C to collect sound signals, reduce noise, identify sound sources, and realize directional recording functions, etc.
  • the earphone interface 170D is used for connecting wired earphones.
  • the earphone interface 170D can be a USB interface 130, or a 3.5mm open mobile terminal platform (OMTP) standard interface, or a cellular telecommunications industry association of the USA (CTIA) standard interface.
  • OMTP open mobile terminal platform
  • CTIA cellular telecommunications industry association of the USA
  • the pressure sensor 180A is used to sense the pressure signal and convert the pressure signal into an electrical signal.
  • pressure sensor 180A may be disposed on display screen 194 .
  • pressure sensors 180A such as resistive pressure sensors, inductive pressure sensors, and capacitive pressure sensors.
  • a capacitive pressure sensor may be comprised of at least two parallel plates with conductive material.
  • the electronic device 100 determines the intensity of pressure according to the change in capacitance.
  • the electronic device 100 detects the intensity of the touch operation according to the pressure sensor 180A.
  • the electronic device 100 may also calculate the touched position according to the detection signal of the pressure sensor 180A.
  • touch operations acting on the same touch position but with different touch operation intensities may correspond to different operation instructions. For example: when a touch operation with a touch operation intensity less than the first pressure threshold acts on the short message application icon, an instruction to view short messages is executed. When a touch operation whose intensity is greater than or equal to the first pressure threshold acts on the icon of the short message application, the instruction of creating a new short message is executed.
  • the gyro sensor 180B can be used to determine the motion posture of the electronic device 100 .
  • the angular velocity of the electronic device 100 around three axes may be determined by the gyro sensor 180B.
  • the gyro sensor 180B can be used for image stabilization. Exemplarily, when the shutter is pressed, the gyro sensor 180B detects the shaking angle of the electronic device 100, calculates the distance that the lens module needs to compensate according to the angle, and allows the lens to counteract the shaking of the electronic device 100 through reverse movement to achieve anti-shake.
  • the gyro sensor 180B can also be used for navigation and somatosensory game scenes.
  • the air pressure sensor 180C is used to measure air pressure.
  • the electronic device 100 calculates the altitude based on the air pressure value measured by the air pressure sensor 180C to assist positioning and navigation.
  • the magnetic sensor 180D includes a Hall sensor.
  • the electronic device 100 may use the magnetic sensor 180D to detect the opening and closing of the flip leather case.
  • the electronic device 100 when the electronic device 100 is a clamshell machine, the electronic device 100 can detect opening and closing of the clamshell according to the magnetic sensor 180D.
  • features such as automatic unlocking of the flip cover are set.
  • the acceleration sensor 180E can detect the acceleration of the electronic device 100 in various directions (generally three axes).
  • the magnitude and direction of gravity can be detected when the electronic device 100 is stationary. It can also be used to identify the posture of electronic devices, and can be used in applications such as horizontal and vertical screen switching, pedometers, etc.
  • the distance sensor 180F is used to measure the distance.
  • the electronic device 100 may measure the distance by infrared or laser. In some embodiments, when shooting a scene, the electronic device 100 may use the distance sensor 180F for distance measurement to achieve fast focusing.
  • Proximity light sensor 180G may include, for example, light emitting diodes (LEDs) and light detectors, such as photodiodes.
  • the light emitting diodes may be infrared light emitting diodes.
  • the electronic device 100 emits infrared light through the light emitting diode.
  • Electronic device 100 uses photodiodes to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it may be determined that there is an object near the electronic device 100 . When insufficient reflected light is detected, the electronic device 100 may determine that there is no object near the electronic device 100.
  • the electronic device 100 can use the proximity light sensor 180G to detect that the user is holding the electronic device 100 close to the ear to make a call, so as to automatically turn off the screen to save power.
  • the proximity light sensor 180G can also be used in leather case mode, automatic unlock and lock screen in pocket mode.
  • the ambient light sensor 180L is used for sensing ambient light brightness.
  • the electronic device 100 can adaptively adjust the brightness of the display screen 194 according to the perceived ambient light brightness.
  • the ambient light sensor 180L can also be used to automatically adjust the white balance when taking pictures.
  • the ambient light sensor 180L can also cooperate with the proximity light sensor 180G to detect whether the electronic device 100 is in the pocket, so as to prevent accidental touch.
  • the fingerprint sensor 180H is used to collect fingerprints.
  • the electronic device 100 can use the collected fingerprint characteristics to implement fingerprint unlocking, access to application locks, take pictures with fingerprints, answer incoming calls with fingerprints, and the like.
  • the temperature sensor 180J is used to detect temperature.
  • the electronic device 100 uses the temperature detected by the temperature sensor 180J to implement a temperature treatment strategy. For example, when the temperature reported by the temperature sensor 180J exceeds the threshold, the electronic device 100 may reduce the performance of the processor located near the temperature sensor 180J, so as to reduce power consumption and implement thermal protection.
  • the electronic device 100 when the temperature is lower than another threshold, the electronic device 100 heats the battery 142 to avoid abnormal shutdown of the electronic device 100 caused by the low temperature.
  • the electronic device 100 boosts the output voltage of the battery 142 to avoid abnormal shutdown caused by low temperature.
  • Touch sensor 180K also known as "touch panel”.
  • the touch sensor 180K can be disposed on the display screen 194, and the touch sensor 180K and the display screen 194 form a touch screen, also called a “touch screen”.
  • the touch sensor 180K is used to detect a touch operation on or near it.
  • the touch sensor can pass the detected touch operation to the application processor to determine the type of touch event.
  • Visual output related to the touch operation can be provided through the display screen 194 .
  • the touch sensor 180K may also be disposed on the surface of the electronic device 100 , which is different from the position of the display screen 194 .
  • the bone conduction sensor 180M can acquire vibration signals. In some embodiments, the bone conduction sensor 180M can acquire the vibration signal of the vibrating bone mass of the human voice. The bone conduction sensor 180M can also contact the human pulse and receive the blood pressure beating signal. In some embodiments, the bone conduction sensor 180M can also be disposed in the earphone, combined into a bone conduction earphone.
  • the audio module 170 can analyze the voice signal based on the vibration signal of the vibrating bone mass of the vocal part acquired by the bone conduction sensor 180M, so as to realize the voice function.
  • the application processor can analyze the heart rate information based on the blood pressure beating signal acquired by the bone conduction sensor 180M, so as to realize the heart rate detection function.
  • the keys 190 include a power key, a volume key and the like.
  • the key 190 may be a mechanical key. It can also be a touch button.
  • the electronic device 100 may receive key input and generate key signal input related to user settings and function control of the electronic device 100 .
  • the motor 191 can generate a vibrating reminder.
  • the motor 191 can be used for incoming call vibration prompts, and can also be used for touch vibration feedback.
  • touch operations applied to different applications may correspond to different vibration feedback effects.
  • the motor 191 may also correspond to different vibration feedback effects for touch operations acting on different areas of the display screen 194 .
  • Different application scenarios for example: time reminder, receiving information, alarm clock, games, etc.
  • the touch vibration feedback effect can also support customization.
  • the indicator 192 can be an indicator light, and can be used to indicate charging status, power change, and can also be used to indicate messages, missed calls, notifications, and the like.
  • the SIM card interface 195 is used for connecting a SIM card.
  • the SIM card can be connected and separated from the electronic device 100 by inserting it into the SIM card interface 195 or pulling it out from the SIM card interface 195 .
  • the electronic device 100 may support 1 or N SIM card interfaces, where N is a positive integer greater than 1.
  • SIM card interface 195 can support Nano SIM card, Micro SIM card, SIM card etc. Multiple cards can be inserted into the same SIM card interface 195 at the same time. The types of the multiple cards may be the same or different.
  • the SIM card interface 195 is also compatible with different types of SIM cards.
  • the SIM card interface 195 is also compatible with external memory cards.
  • the electronic device 100 interacts with the network through the SIM card to implement functions such as calling and data communication.
  • the electronic device 100 adopts an embedded-SIM (embedded-SIM, eSIM) card, that is, an embedded-SIM card.
  • the eSIM card can be embedded in the electronic device 100 and cannot be separated from the electronic device 100 .
  • the phone card in the embodiment of the present application includes but is not limited to SIM card, eSIM card, universal subscriber identity module (USIM), universal integrated circuit card (universal integrated circuit card, UICC) and the like.
  • the software system of the electronic device 100 may adopt a layered architecture, an event-driven architecture, a micro-kernel architecture, a micro-service architecture, or a cloud architecture.
  • the embodiment of the present application takes the Android system with a layered architecture as an example to illustrate the software structure of the electronic device 100 .
  • FIG. 2 is a block diagram of the software structure of the electronic device 100 according to the embodiment of the present application.
  • the layered architecture divides the software into several layers, and each layer has a clear role and division of labor. Layers communicate through software interfaces.
  • the Android system is divided into four layers, which are respectively the application program layer, the application program framework layer, the Android runtime (Android runtime) and the system library, and the kernel layer from top to bottom.
  • the application layer can consist of a series of application packages.
  • the application package may include applications such as camera, gallery, calendar, call, map, navigation, WLAN, Bluetooth, music, video, and short message.
  • the application framework layer provides an application programming interface (application programming interface, API) and a programming framework for applications in the application layer.
  • the application framework layer includes some predefined functions.
  • the application framework layer can include window managers, content providers, view systems, phone managers, resource managers, notification managers, and so on.
  • a window manager is used to manage window programs.
  • the window manager can get the size of the display screen, determine whether there is a status bar, lock the screen, capture the screen, etc.
  • Content providers are used to store and retrieve data and make it accessible to applications.
  • Said data may include video, images, audio, calls made and received, browsing history and bookmarks, phonebook, etc.
  • the view system includes visual controls, such as controls for displaying text, controls for displaying pictures, and so on.
  • the view system can be used to build applications.
  • a display interface can consist of one or more views.
  • a display interface including a text message notification icon may include a view for displaying text and a view for displaying pictures.
  • the phone manager is used to provide communication functions of the electronic device 100 . For example, the management of call status (including connected, hung up, etc.).
  • the resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, and so on.
  • the notification manager enables the application to display notification information in the status bar, which can be used to convey notification-type messages, and can automatically disappear after a short stay without user interaction.
  • the notification manager is used to notify the download completion, message reminder, etc.
  • the notification manager can also be a notification that appears on the top status bar of the system in the form of a chart or scroll bar text, such as a notification of an application running in the background, or a notification that appears on the screen in the form of a dialog window.
  • prompting text information in the status bar issuing a prompt sound, vibrating the electronic device, and flashing the indicator light, etc.
  • the Android Runtime includes core library and virtual machine. The Android runtime is responsible for the scheduling and management of the Android system.
  • the core library consists of two parts: one part is the function function that the java language needs to call, and the other part is the core library of Android.
  • the application layer and the application framework layer run in virtual machines.
  • the virtual machine executes the java files of the application program layer and the application program framework layer as binary files.
  • the virtual machine is used to perform functions such as object life cycle management, stack management, thread management, security and exception management, and garbage collection.
  • a system library can include multiple function modules. For example: surface manager (surface manager), media library (media libraries), 3D graphics processing library (eg: OpenGL ES), 2D graphics engine (eg: SGL), etc.
  • the surface manager is used to manage the display subsystem and provides the fusion of 2D and 3D layers for multiple applications.
  • the media library supports playback and recording of various commonly used audio and video formats, as well as still image files, etc.
  • the media library can support a variety of audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
  • the 3D graphics processing library is used to implement 3D graphics drawing, image rendering, compositing, and layer processing, etc.
  • 2D graphics engine is a drawing engine for 2D drawing.
  • the kernel layer is the layer between hardware and software.
  • the kernel layer includes at least a display driver, a camera driver, an audio driver, and a sensor driver.
  • the App can run in the foreground of the electronic device, and can also run in the background of the electronic device.
  • the electronic device 100 may display the user interface of the App on the display screen. Users can interact with the App through the controls in the App's user interface.
  • the App runs in the electronic device, but does not belong to the situation of running in the foreground above, that is, the App runs in the background of the electronic device.
  • the situation that the App runs in the background of the electronic device may include that the process of the App exists in the electronic device, but the user interface of the App is not displayed on the display screen. Because the user interface of the app running in the background is not displayed on the display screen, the user usually cannot directly interact with the app running in the background.
  • the background above can also be referred to as "non-foreground".
  • Apps There may be one or more Apps running in the foreground of the electronic device, and one or more Apps running in the background of the electronic device. Wherein, when one or more Apps are running in the foreground of the electronic device, one or more Apps may be running in the background of the electronic device.
  • the system capability may include functions provided by a system application program (application, App) in the electronic device, and capabilities possessed by hardware devices of the electronic device.
  • the system App may refer to an App provided or developed by a manufacturer of an electronic device.
  • a producer of an electronic device may include a manufacturer, supplier, supplier, operator, etc. of the electronic device.
  • the system App in the electronic device may include a phone App, an information App, an address book App, a calendar App, a camera App, and the like.
  • the phone App can provide the function of making a call, reading the call status and identification code of the device, and so on.
  • the foregoing identification code may include a SIM card number in the electronic device, an identification number (identity, ID) of the electronic device, and the like.
  • the information App can provide functions of reading text messages, sending text messages, and the like.
  • the address book App may provide a function of reading contact information, a function of editing (such as creating, modifying, deleting) a contact, and the like.
  • the calendar App may provide a function of reading schedule information, a function of editing (such as creating, modifying, deleting) a schedule, and the like.
  • the camera app can be used to provide functions such as taking pictures and recording videos.
  • the hardware devices of the electronic equipment may include memory, camera, microphone, positioning device and so on.
  • the above-mentioned memory may have the ability to store data such as photos, videos, and audio files in the electronic device.
  • the camera mentioned above may have the capability of image acquisition.
  • the above-mentioned microphone may have the ability to collect sound signals.
  • the positioning device described above may have the ability to determine position information.
  • Apps can provide users with corresponding functions by invoking one or more system capabilities in the electronic device.
  • chat apps may provide users with functions such as sending instant messages, voice calls, and video calls.
  • functions such as sending instant messages, voice calls, and video calls.
  • the chat app needs to call the image collection capability of the electronic device (that is, call the camera) to collect the user's face image.
  • a map app may provide users with functions such as positioning or navigation.
  • the map app needs to call the location information determination capability of the electronic device (ie, use the above-mentioned positioning device) to obtain the user's location information, so as to provide the user with a navigation route.
  • the App calls the system capability, it needs to obtain permission to call the system capability in the electronic device. Acquiring the permission to call the system capability in the electronic device may also be referred to as obtaining the device permission.
  • device permissions may include: phone permissions, information permissions, address book permissions, calendar permissions, camera permissions, microphone permissions, storage permissions, location information permissions, and the like.
  • obtaining a location information permission may mean obtaining a permission to call a function provided by a map app.
  • the map app can perform positioning or navigation.
  • the above-mentioned system App can provide multiple functions, or the hardware device of the electronic device has multiple capabilities, the above-mentioned system App or the hardware device of the electronic device can correspond to multiple system capabilities.
  • a phone app can provide the function of making a call and reading the call status and identification code of the device.
  • the above-mentioned telephone authority may include the authority to make a call and the authority to read the call status and identification code of the device.
  • the electronic device can authorize one or more permissions in the phone permissions to an App.
  • the app During the running of the app, it usually needs to collect and use user information. In order to facilitate users to provide their own information to the app with confidence, the app will provide the user with a privacy statement and ask the user whether to agree to the privacy statement.
  • the app's privacy statement can be used to explain what information the app will collect from the user, how to collect the user's information, how to use the user's information, and how to protect the user's information.
  • the above privacy statement may also be referred to as a privacy policy, privacy clause, etc. This embodiment of the present application does not limit it.
  • the electronic device 100 will ask the user whether to agree to the privacy statement of the App in the following two situations. One is: after installing the App on the electronic device 100, when the user starts the App for the first time, the App will ask the user whether to agree to the privacy statement of the App. The other is: after the app's privacy statement is updated, when the user starts the app for the first time, the app will ask the user again whether to agree to the updated privacy statement of the app.
  • the user agrees to the privacy statement of the app mentioned above can be understood as: the user agrees to authorize one or more system capabilities involved in the privacy statement of the app in the electronic device to the app, so that the app can collect the information mentioned in the privacy statement .
  • the app's privacy statement proposes to collect the user's location information to realize the function of locating the user's location or provide the user with the function of navigation. Then, the electronic device 100 may authorize the location information authority (that is, the ability to invoke the collection of location information) to the App.
  • the location information authority that is, the ability to invoke the collection of location information
  • the app's privacy statement proposes to collect the user's face image to realize the function of identity verification by face recognition. Then, the electronic device 100 may authorize the camera permission (that is, the ability to invoke image capture) to the App.
  • the App may directly use sensitive system capabilities involved in the App while running in the background.
  • the App can directly use the sensitive system capabilities involved in the App.
  • the app may violate the user's wishes, abuse the sensitive system capabilities of the device, and privately collect user information. This will lead to the leakage of the user's private information and bring danger to the user.
  • the electronic device may remind the user that the App is using the sensitive system capability. In this way, users can also determine whether to terminate the app's use of sensitive system capabilities according to their actual needs.
  • the electronic device 100 is a mobile phone as an example for description, which should not limit the present application.
  • the electronic device 100 reminds the user that the App is using the sensitive system capability by displaying the prompt information as an example. limited.
  • the electronic device 100 may also remind the user that the App is using sensitive system capabilities through vibration or voice playback.
  • the user determines whether to terminate the app using the sensitive system capability by interacting with the screen of the electronic device 100 as an example.
  • the method is not limited.
  • users can also terminate the app's use of sensitive system capabilities through voice input.
  • FIG. 3 is a group of graphical user interfaces (graphical user interface, GUI) of the mobile phone provided by the embodiment of the present application.
  • GUI graphical user interface
  • the mobile phone displays the desktop of the mobile phone, and the desktop of the mobile phone includes icons of multiple Apps, and the multiple application programs include clock, calendar, gallery, memo, and App1.
  • App1 is running in the background, and without the user's knowledge, App1 is using the positioning device (that is, App1 is using the positioning function provided by the mobile phone's positioning device (an example of a sensitive system capability) to obtain the user's location information).
  • App1 is using the positioning device (that is, App1 is using the positioning function provided by the mobile phone's positioning device (an example of a sensitive system capability) to obtain the user's location information).
  • the positioning device that is, App1 is using the positioning function provided by the mobile phone's positioning device (an example of a sensitive system capability) to obtain the user's location information.
  • the mobile phone may display a location indicator 1011 on the status bar 101 of the mobile phone to remind the user that App1 is using a positioning device to access the user's location information (that is, the location information of the mobile phone, In the following, for the convenience of description, the user's location information is used for description).
  • the mobile phone may not display the location indicator 1011 on the status bar 101 of the mobile phone.
  • the position of the position indicator 1011 shown in (a) in FIG. 3 in the status bar 101 is only an example, which should not limit the present application.
  • the embodiment of the present application does not limit the position of the position indicator 1011 in the status bar 101 .
  • the user can know that there is an App using the user's location information through the location indicator 1011 in the status bar 101.
  • the user can stop the App from using the user's location information through the control bar.
  • the following describes the process of changing the GUI of the mobile phone during the process that the user terminates the App's use of the user's location information through the control bar.
  • the mobile phone After the mobile phone detects that the user checks the operation of the control bar, the mobile phone may display a GUI as shown in (b) in FIG. 3 .
  • the embodiment of the present application does not limit the specific form of the user's operation of viewing the control bar.
  • the user's operation of viewing the control bar may be an operation of the user sliding down the right side of the status bar 101 of the mobile phone as shown in (a) in FIG. 3 .
  • the operation area of the status bar of the electronic device is divided into a left side and a right side, and the left side of the status bar and the right side of the status bar are relative positions.
  • the GUI is a display interface displaying the control bar 102 .
  • the control bar 102 may include one or more controls for controlling the mobile phone.
  • the control bar 102 includes a Wi-Fi control for turning on or off a wireless high-fidelity (wireless fidelity, Wi-Fi) signal connection function, and a Wi-Fi control for turning on or off mobile data.
  • the location control 1021 is in an open state.
  • the control bar 102 may also include other content, which is not limited in this embodiment of the present application.
  • the mobile phone After the mobile phone detects that the user has turned off the positioning function of the mobile phone, the mobile phone may display a GUI as shown in (c) in FIG. 3 .
  • the embodiment of the present application does not limit the specific form of the user's operation of disabling the positioning function of the mobile phone.
  • the user's operation of turning off the positioning function of the mobile phone may be an operation of the user clicking the location control 1021 as shown in (b) of FIG. 3 .
  • the GUI is the display interface of the control bar 102 after the positioning function of the mobile phone is turned off. Since the user has turned off the positioning function of the mobile phone, the location control 1021 is in an off state.
  • the mobile phone can remind the user in the status bar that the app running in the background of the mobile phone uses the user's location information through the positioning device without the user's knowledge. And after the mobile phone detects that the user has turned off the positioning function of the mobile phone through the control bar, the mobile phone can intercept the permission of the App to use the positioning device, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user experience .
  • the mobile phone can intercept the permission of the App to use the positioning device, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user experience .
  • FIG. 4 is another set of GUIs of the mobile phone provided by the embodiment of the present application.
  • the mobile phone displays the desktop of the mobile phone.
  • App1 is running in the background, and without the user's knowledge, the App1 is using the user's location information.
  • the same as the GUI shown in (a) in FIG. The user's location information is being used.
  • the mobile phone may not display the location indicator 1011 on the status bar 101 of the mobile phone.
  • the user can know that an App is using the user's location information through the location indicator 1011 in the status bar 101 .
  • the user can stop the App from using the user's location information through the notification bar.
  • the mobile phone After the mobile phone detects that the user checks the notification bar, the mobile phone may display a GUI as shown in (b) in FIG. 4 .
  • the embodiment of the present application does not limit the specific form of the user's operation of viewing the notification bar.
  • the user's operation of viewing the control bar may be an operation of the user sliding down along the left side of the status bar 101 of the mobile phone as shown in (a) in FIG. 4 .
  • the GUI is a display interface for displaying a notification bar.
  • the notification bar may include one or more notification messages.
  • the notification bar includes a notification message 103, etc.
  • the notification message 103 includes a message title bar (for example, "App1") and text information (for example, "using a geographic location") .
  • the notification bar can also include other content, for example, as shown in (b) in Figure 4, the notification bar can also include time information (for example, "8:00", “Friday, January 28 ”), which is not limited in this embodiment of the present application.
  • the notification bar may also specifically display the location information of which device is used by the App on which device.
  • the notification bar may include text information of "App1 (mobile phone) is using user location information (mobile phone)".
  • the mobile phone After the mobile phone detects that the user turns off the positioning function of the mobile phone, the mobile phone may display a GUI as shown in (c) in FIG. 4 .
  • the user's operation of turning off the positioning function of the mobile phone may be an operation of the user sliding from right to left on the notification message 103 as shown in (b) of FIG. 4 .
  • the GUI is the desktop of the mobile phone after the positioning function is turned off. Since the user has turned off the positioning function of the mobile phone, the location indicator 1011 is no longer displayed in the status bar 101 .
  • the mobile phone can remind the user in the status bar that the app running in the background of the mobile phone uses the user's location information through the positioning device without the user's knowledge. And after the mobile phone detects that the user has turned off the positioning function of the mobile phone through the notification bar, the mobile phone can intercept the permission of the App to use the positioning device, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user experience .
  • the mobile phone can intercept the permission of the App to use the positioning device, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user experience .
  • FIG. 5 is another set of GUIs of the mobile phone provided by the embodiment of the present application.
  • the mobile phone displays the desktop of the mobile phone.
  • App1 is running in the background, and without the user's knowledge, the App1 is using the user's location information.
  • the same as the GUI shown in (a) in FIG. The user's location information is being used.
  • the mobile phone may not display the location indicator 1011 on the status bar 101 of the mobile phone.
  • the user can know that an App is using the user's location information through the location indicator 1011 in the status bar 101 .
  • the user can stop the App from using the user's location information through a positioning switch.
  • the process of changing the GUI of the mobile phone is introduced when the user terminates the App using the user's location information through the location switch.
  • the mobile phone After the mobile phone detects the user's operation of viewing the positioning function setting bar, the mobile phone may display a GUI as shown in (b) in FIG. 5 .
  • the embodiment of the present application does not limit the specific form of the user's operation of viewing the positioning function setting column.
  • the user's operation of viewing the positioning function setting bar may be the user's operation of clicking the location indicator 1011 as shown in (a) in FIG. 5 .
  • the GUI is a display interface of the positioning function setting column.
  • the positioning function setting column may include a positioning switch option 1041 .
  • the location switch option 1041 may include the text information of "system location switch” and a location switch control 10411 .
  • the notification column may also include other content, which is not limited in this embodiment of the present application.
  • the mobile phone After the mobile phone detects that the user turns off the positioning function of the mobile phone, the mobile phone may display a GUI as shown in (c) in FIG. 5 .
  • the user's operation of turning off the positioning function of the mobile phone may be an operation of the user clicking the positioning switch control 10411 as shown in (b) in FIG. 5 .
  • the GUI is the desktop of the mobile phone after the positioning function of the mobile phone is turned off. Since the user has turned off the positioning function of the mobile phone, the location indicator 1011 is no longer displayed in the status bar 101 .
  • the mobile phone can remind the user in the status bar that the application running in the background of the mobile phone uses the user's location information through the positioning device without the user's knowledge. And after the mobile phone detects that the user turns off the positioning function of the mobile phone through the positioning switch, the mobile phone can intercept the permission of App1 to use the positioning device, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user experience .
  • the mobile phone can intercept the permission of App1 to use the positioning device, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user experience .
  • FIG. 6 is another set of GUIs of the mobile phone provided by the embodiment of the present application.
  • the mobile phone displays the desktop of the mobile phone.
  • App1 is running in the background, and without the user's knowledge, the App1 is using the user's location information.
  • the mobile phone can also remind the user App1 by displaying a location indicator 1011 in the status bar 101 of the mobile phone. The user's location information is being used.
  • the mobile phone may not display the location indicator 1011 on the status bar 101 of the mobile phone.
  • the mobile phone can also display a pop-up window on the mobile phone at the same time to remind App1 that the user's location information is being used by the pop-up window.
  • the pop-up window 105 may include text information of "App1 is using the geographic location" and a termination control 1051 for stopping App1 from using the user's location information.
  • the pop-up window 105 may also include an ignore control 1052 for ignoring App1 from using the user's location information.
  • the pop-up window may also specifically display the location information of which device is used by the App on which device.
  • the pop-up window 105 may include text information of "App1 (mobile phone) is using user location information (mobile phone)".
  • the mobile phone may or may not display the mobile phone desktop, which is not limited in this embodiment of the present application.
  • the mobile phone may also only display a pop-up window on the mobile phone to remind that App1 is using the user's location information.
  • the user can know that an App is using the user's location information through the location indicator 1011 in the status bar 101 and/or the pop-up window 105 .
  • the user does not want to stop the App from using the user's location information, in one example, the user does not need to perform any operations. In another example, the user can use the pop-up window to not stop the app from using the user's location information.
  • the process of changing the GUI of the mobile phone is introduced when the user does not stop the App from using the user's location information through a pop-up window.
  • the mobile phone When the mobile phone detects that the user clicks on the ignore control 1052, it considers that the user does not want to stop the App from using the user's location information. At this point, the App can continue to use the user's location information.
  • the user can stop the App from using the user's location information through a pop-up window.
  • the mobile phone After the mobile phone detects that the user clicks the operation of the termination control 1051, the mobile phone may display a GUI as shown in (b) in FIG. 6 .
  • the GUI shown in (b) in FIG. 6 is the desktop of the mobile phone after the positioning function of the mobile phone is turned off. Since the user has turned off the positioning function of the mobile phone, the location indicator 1011 is no longer displayed in the status bar 101 .
  • the mobile phone can remind the user not only through the status bar but also through the pop-up window: the application running in the background of the mobile phone uses the positioning device without the user's knowledge. location information. And after the mobile phone detects that the user closes the positioning function of the mobile phone through the pop-up window, the mobile phone can intercept the permission of the App to use the positioning device, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user experience .
  • the application running in the background of the mobile phone uses the positioning device without the user's knowledge. location information.
  • the mobile phone can intercept the permission of the App to use the positioning device, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user experience .
  • the electronic device may first block the App from using the sensitive system capability. In this way, users can also determine whether to allow App to use sensitive system capabilities according to their actual needs.
  • the electronic device 100 is described as an example of a mobile phone, which should not limit the present application.
  • the electronic device 100 reminds the user that the sensitive system capability of the App has been intercepted by displaying a prompt message as an example.
  • the embodiment of the present application does not limit the way the electronic device 100 reminds the user that the sensitive system capability of the App has been blocked.
  • the electronic device 100 may remind the user that an App has been blocked from using sensitive system capabilities through vibration or voice playback.
  • the user determines whether to allow the App to use sensitive system capabilities by interacting with the screen of the electronic device 100 as an example.
  • the embodiment of the present application does not limit the method for the user to allow the App to use sensitive system capabilities.
  • the user may also allow the App to use sensitive system capabilities through voice input.
  • FIG. 7 is another set of GUIs of the mobile phone provided by the embodiment of the present application.
  • the mobile phone displays the desktop of the mobile phone, and the desktop of the mobile phone includes icons of multiple Apps, and the multiple application programs include clock, calendar, gallery, memo, and App1.
  • App1 is running in the background, and without the user's knowledge, App1 uses the user's location information, and the mobile phone has intercepted the permission of App1 to use the positioning device, that is, the mobile phone has intercepted the positioning function of the App1 using the positioning device Permission to access the user's location information.
  • the mobile phone may also ask the user whether to allow the App1 to use the user's location information, that is, whether to allow the App1 to use the positioning device.
  • the mobile phone may also display a pop-up window 106 on the mobile phone.
  • the pop-up window 106 may include the text message "Please confirm whether to allow App1 to use the user's location information" and a control 1061 for allowing App1 to use the user's location information.
  • the pop-up window 106 may also include a No control 1062 for not allowing App1 to use the user's location information.
  • the pop-up window may also specifically display whether the App on which device is allowed to use the location information of which device.
  • the pop-up window 106 may include the text message "Please confirm whether App1 (mobile phone) is allowed to use the user's location information (mobile phone)".
  • the mobile phone may or may not display the mobile phone desktop, which is not limited in this embodiment of the present application.
  • the user can know through the pop-up window 106 that there is an App that wants to use the user's location information.
  • the user does not want to allow the App to use the user's location information, in one example, the user does not need to perform any operations. In another example, the user may not allow the App to use the user's location information through the pop-up window 106 .
  • the mobile phone detects that the user clicks on the No control 1062, it considers that the user does not want to allow the App to use the user's location information. At this point, the App cannot continue to use the user's location information.
  • the user can allow the App to use the user's location information through the pop-up window 106 .
  • the mobile phone When the mobile phone detects that the user's click is the operation of the control 1061, the mobile phone can enable the positioning function.
  • the mobile phone can also display a location indicator 1011 on the status bar 101 of the mobile phone to remind the user that the user's location information can be used. .
  • the mobile phone can first intercept the mobile phone's permission to use the positioning device, and then , the mobile phone asks the user whether to allow the app to use the user's location information through a pop-up window, and after detecting that the user allows the app to use the user's location information through the pop-up window, the mobile phone releases the app's permission to use the positioning device, and then the app
  • the user's location information can be used, thereby avoiding leakage of user privacy information (such as location information), and helping to improve user experience.
  • users generally have more than one electronic device.
  • the user owns other electronic devices besides the electronic device 100 .
  • the user may not be able to see or hear a prompt from the electronic device 100 that the App is using sensitive system capabilities. This may cause the user to not be able to terminate the app's use of sensitive system capabilities in a timely manner, thereby unavoidably leaking the user's private information and bringing danger to the user.
  • the electronic device 100 can also synchronize the information that the App on the electronic device 100 is using sensitive system capabilities across devices to other electronic devices. In this way, the user can also determine whether to terminate the use of sensitive system capabilities of the App on the electronic device 100 through other electronic devices according to their actual needs.
  • the trusted relationship between the electronic device 100 and other electronic devices may be understood as the electronic device 100 is a trusted device of other electronic devices or the other electronic device is a trusted device of the electronic device 100 .
  • the trusted relationship between the electronic device 100 and other electronic devices may be understood as the electronic device 100 and other electronic devices are mutually trusted devices. That is to say, the electronic device 100 is a trusted device of other electronic devices, and the other electronic devices are also trusted devices of the electronic device 100 .
  • the embodiment of the present application does not limit the manner of establishing the trusted relationship between the electronic device 100 and other electronic devices.
  • the electronic device 100 and other electronic devices can scan a QR code, an application, a personal identification number (personal identification number, PIN), log in to the same account (personal account or family account), account association (for example, link parents Trusted relationships can be established through methods such as associating your account with your child’s account), logging into the same Wi-Fi network, and establishing a short-distance connection.
  • the distance between the electronic device 100 and other electronic devices satisfies a preset distance.
  • the embodiment of the present application does not limit the specific value of the preset distance.
  • the electronic device in the scene shown in FIG. 8 is only an example, which should not limit the present application.
  • more electronic devices may also be included in the scene.
  • FIG. 8 is an example diagram of an application scenario 200A provided by the embodiment of the present application.
  • the scene 200A may include a smart TV 220 (an example of the electronic device 100 ), a mobile phone 210 (an example of other electronic devices) and a user 230 .
  • the smart TV 220 in the living room is suspending playing TV dramas.
  • User 230 is using mobile phone 210 in the bedroom.
  • the App for example, Huawei Video
  • the App playing TV series is obtaining the user's location information through the positioning function provided by the positioning device of Smart TV 220. location information.
  • the smart TV 220 may first determine whether the user is within the preset range of the smart TV 220, and then take corresponding reminder measures according to the determined result.
  • the smart TV 220 may also skip the step of determining whether the user is within the preset range of the smart TV 220 , and directly execute the subsequent reminding step. This embodiment of the present application does not limit it.
  • the embodiment of the present application does not limit how the smart TV 220 determines whether the user is within the preset range of the smart TV 220 .
  • the smart TV 220 may collect images, and judge whether the user is watching the smart TV 220 according to the collected images, to determine whether the user is within the preset range of the smart TV 220 .
  • the smart TV 220 may determine whether the user is within the preset range of the smart TV 220 according to whether there is currently a user operating the smart TV 220 .
  • the smart TV 220 may not intercept the permission of the Huawei video of the smart TV 220 to use the positioning device, that is, the smart TV 220 may not intercept the Huawei video of the smart TV 220 to access the user's location information.
  • the smart TV 220 may further determine whether the user is a trusted user of the smart TV 220, and determine whether the user is a trusted user of the smart TV 220. In the case of the user, the smart TV 220 does not intercept the permission of the Huawei video of the smart TV 220 to use the positioning device.
  • the trusted users of the smart TV 220 can be understood as users who can use the smart TV 220 .
  • the embodiment of the present application does not limit how the smart TV 220 determines whether the user is a trusted user of the smart TV 220.
  • the smart TV 220 may collect images, and judge whether the user is a trusted user pre-stored in the smart TV 220 according to the collected images.
  • the smart TV 220 may also remind the user through the smart TV 220 that Huawei Video is using the user's location information on the smart TV 220 .
  • the smart TV 220 can remind the user that Huawei Video is using the user's location information by displaying a location indicator 2211 on the status bar 221 of the smart TV 220 .
  • the position of the position indicator 2211 in the status bar 221 shown in (a) of FIG. 9 is only an example, and it should not limit the present application.
  • the embodiment of the present application does not limit the position of the position indicator 2211 in the status bar 221 .
  • the smart TV 220 may display a pop-up window 222 on the display interface of the smart TV 220 to remind the user that Huawei Video is using the user's location information.
  • the pop-up window 222 may include text information of "Huawei Video is using the geographic location" and a termination control 2221 for terminating the use of the user's location information by Huawei Video.
  • the pop-up window 222 may also include an ignore control 2222 for ignoring the location information of the Huawei video user.
  • the pop-up window 222 may also specifically display the location information of which device is used by the App on which device.
  • the pop-up window 222 may include text information of "Huawei Video (smart TV) is using user location information (smart TV)".
  • the smart TV 220 may send the first indication information to the mobile phone 210 .
  • the first indication information may be used to indicate that the Huawei video of the smart TV 220 is using the user's location information.
  • the smart TV 220 may also remind the user through the smart TV 220 that the Huawei video of the smart TV 220 is using the user's location information. How the smart TV 220 reminds the user that the Huawei video of the smart TV 220 is using the user's location information can be described as an example above, and will not be repeated here.
  • the mobile phone 210 may remind the user that the Huawei video of the smart TV 220 is using the user's location information.
  • the mobile phone 210 can remind the user that the Huawei video on the smart TV 220 is using the user's location information by displaying a location indicator 2111 on the status bar 211 of the mobile phone 210 .
  • the embodiment of the present application does not limit the position of the position indicator 2111 in the status bar 101 .
  • the position indicator 2111 is on the left side of the status bar 101 .
  • the position indicator 2111 is on the right side of the status bar 101 .
  • the device reminds that the own device uses the user's location information in a different way than other devices use the user's location information.
  • the color and/or position of the location indicator displayed when the device uses the user's location information is different from that displayed by other devices when the user's location information is used.
  • the location indicator displayed by the user's location information is not the same color, for example, the location indicator displayed by this device may be green; the location indicator displayed by other devices Can be red.
  • the location indicator displayed by the current device may be red; the location indicators displayed by other devices may be green.
  • this device can display the location indicator on the left side of the status bar, and other devices can display the location indicator on the status bar.
  • the left position of the bar displays a position indicator.
  • the smart TV 220 displays the location indicator 2211 on the left side of the status bar 221
  • the mobile phone 210 displays the location indicator 2111 on the right side of the status bar 211 .
  • the smart TV 220 displays the location indicator 2211 on the right side of the status bar 221
  • the mobile phone 210 displays the location indicator 2111 on the left side of the status bar 211 .
  • some information of other devices may also be displayed.
  • the mobile phone 210 may also display the type identification of the smart TV 220 on the status bar 211 of the mobile phone 210 .
  • the embodiment of the present application does not limit the specific form of the type identification of the smart TV 220 .
  • the type identifier 2112 of the smart TV 220 may be the outline of the smart TV 220 .
  • the embodiment of the present application does not limit the positional relationship between the type identifier of the smart TV 220 and the position indicator 2111 in the status bar 211 .
  • the location indicator 2111 and the type identification of the smart TV 220 may be displayed in combination. For example, as shown in (c) in FIG. 10 and (d) in FIG. 10 , the position indicator 2111 may be set at the middle position of the type identification 2112 of the smart TV 220 .
  • the user can know that the App on other devices is using the user's location information through the location indicator 2111 in the status bar 211 .
  • the user can use the mobile phone 210 to stop the apps on other devices from using the user's location information.
  • FIG. 11 shows the changing process of the GUI of the mobile phone 210 when the user terminates the use of the user's location information by the Huawei video on the smart TV 220 through the control bar.
  • FIG. 12 shows the change process of the GUI of the mobile phone 210 when the user terminates the use of the user's location information by the Huawei video on the smart TV 220 through the notification bar.
  • FIG. 13 shows the change process of the GUI of the mobile phone 210 when the user terminates the use of the user's location information by the Huawei video on the smart TV 220 through the positioning function setting bar.
  • FIG. 14 shows the change process of the GUI of the mobile phone 210 when the user terminates the use of the user's location information by the Huawei Video app on the Smart TV 220 through a pop-up window.
  • the mobile phone 210 reminds the user that the Huawei video on the smart TV 220 is using the user's location information by displaying prompt information as an example.
  • the embodiment of the present application does not limit the manner in which the mobile phone 210 reminds the user that the Huawei video on the smart TV 220 is using the user's location information.
  • the mobile phone 210 can remind the user that the Huawei video on the smart TV 220 is using the user's location information through vibration or voice playback.
  • the user determines whether to terminate the Huawei video on the smart TV 220 by interacting with the screen of the mobile phone 210 as an example to describe the use of the user's location information.
  • the manner in which the Huawei video on the smart TV 220 uses the location information of the user is not limited.
  • the user can also terminate the function of using the user's location information on the Huawei video on the smart TV 220 through voice input.
  • FIG. 11 to FIG. 14 all take the position of the position indicator 2111 on the right side of the status bar 211 as an example for description, which should not limit the present application.
  • the mobile phone 210 may be on the mobile phone 210.
  • the status bar displays a location indicator 2111. If the mobile phone 210 does not use the positioning device or the mobile phone 210 does not receive an indication that other electronic devices use the positioning device, the first electronic device does not display the location indicator 2111 on the status bar of the mobile phone 210 .
  • FIG. 11 is a set of GUIs of the mobile phone 210 provided by the embodiment of the present application.
  • the mobile phone 210 displays the desktop of the mobile phone.
  • the desktop of the mobile phone includes icons of a plurality of Apps, and the plurality of Apps include a clock, a calendar, a gallery, a note, an application store, and the like.
  • the mobile phone 210 may display a GUI as shown in (b) in FIG. 11 .
  • the user's operation of viewing the control bar may be an operation of the user sliding down the right side of the status bar 211 of the mobile phone 210 as shown in (a) in FIG. 11 .
  • the GUI is a display interface displaying a control bar 212 .
  • the control bar 212 may include one or more controls for controlling the mobile phone 210 .
  • the control bar 212 includes a Wi-Fi control for turning on or off the Wi-Fi signal connection function, a mobile data control for turning on or off the mobile data connection function, and A Bluetooth control for turning on or off Bluetooth, a control for turning on mute, a location control 2121 for turning on or off the positioning function, and the like.
  • the control column 212 may also include other content, which is not limited in this embodiment of the present application.
  • the location control 2121 is in the off state.
  • the mobile phone 210 since the mobile phone 210 has received the first indication information sent by the smart TV 220 , the mobile phone 210 can remind the user at the location control 2121 that Huawei Video on the smart TV 220 uses the user's location information.
  • the embodiment of the present application does not limit the manner in which the mobile phone 210 reminds the user that the Huawei video on the smart TV 220 uses the user's location information at the location control 2121 .
  • the mobile phone 210 displays the text message "Huawei video of the smart TV is using” to remind the user that Huawei video is using the user's location information" below the location control 2121.
  • the mobile phone 210 can also specifically display the location information of which device is used by the App on which device at the location control 2121 .
  • the mobile phone 210 displays the text message "Huawei Video (smart TV) is using user location information (smart TV)" below the location control 2121.
  • the mobile phone 210 may send the second indication information to the smart TV 220 .
  • the second instruction information is used to instruct the smart TV 220 to terminate the Huawei video on the smart TV 220 to use the location information of the user, that is, the second instruction information is used to instruct the smart TV 220 to turn off the positioning function of the smart TV 220 .
  • the embodiment of the present application does not limit the specific form in which the user terminates the operation of using the user's location information by the Huawei video on the smart TV 220 .
  • the user's operation of terminating the use of the user's location information by Huawei Video on the smart TV 220 may include a series of operations from (b) to (d) in FIG. 11 .
  • the mobile phone 210 may display a GUI as shown in (c) in FIG. 11 .
  • the GUI is a display interface of the positioning function setting column.
  • the positioning function setting bar may include a title bar 2122 and at least one display bar 2123 .
  • the title bar 2122 may display "Location Information" text information.
  • the display column 2123 may display: the type of device using the user's location information (outline of the smart TV), the device identifier (smart TV) using the user's location information, and the logo of Huawei Video.
  • the positioning function setting column may also include other content, which is not limited in this embodiment of the present application.
  • the mobile phone 210 may display a pop-up window 2124 as shown in (d) in FIG. 11 .
  • the pop-up window 2124 may include the text message "Huawei Video (smart TV) is using the geographic location" and a termination control 21241 for terminating the use of the user's location information by Huawei Video (smart TV) .
  • the pop-up window 2124 may also include an ignore control 21242 for ignoring Huawei Video (smart TV) using the user's location information.
  • the pop-up window 2124 may also specifically display the location information of which device is used by the App on which device.
  • the pop-up window 2124 may include text information of "Huawei Video (smart TV) is using user location information (smart TV)".
  • the mobile phone 210 detects that the user clicks on the termination control 21241 , it is considered that the mobile phone 210 detects that the user wants to terminate the use of the user's location information by the Huawei video on the smart TV 220 .
  • the user can click the ignore control 21242 .
  • the mobile phone 210 detects that the user clicks the operation of ignoring the control 21242, it is considered that the mobile phone 210 detects that the user does not want to terminate the operation of using the user's location information on the Huawei video on the smart TV 220.
  • the mobile phone 210 and the smart TV 220 do not need to perform any operations.
  • the mobile phone 210 can remind the user through the status bar that the Huawei video running in the foreground of the smart TV 220 uses the user's location through the positioning device without the user's knowledge. information. And the user can stop the Huawei video on the smart TV 220 from using the user's location information through the control bar, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user's experience.
  • the Huawei video running in the foreground of the smart TV 220 uses the user's location through the positioning device without the user's knowledge. information.
  • the user can stop the Huawei video on the smart TV 220 from using the user's location information through the control bar, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user's experience.
  • FIG. 12 is another set of GUIs of the mobile phone 210 provided by the embodiment of the present application.
  • the mobile phone 210 displays the desktop of the mobile phone.
  • the desktop of the mobile phone includes icons of a plurality of Apps, and the plurality of Apps include a clock, a calendar, a gallery, a note, an application store, and the like.
  • the mobile phone 210 may display a GUI as shown in (b) in FIG. 12 .
  • the user's operation of viewing the notification bar may be an operation of the user sliding down along the left side of the status bar 101 of the mobile phone 210 as shown in (a) in FIG. 12 .
  • the GUI is a display interface for displaying a notification bar.
  • the notification bar may include one or more notification messages.
  • the notification bar includes a notification message 213 and so on, and the notification message 213 includes text information of "Huawei Video (smart TV) is using geographic location".
  • the notification column may also include other content, which is not limited in this embodiment of the present application.
  • the notification message 213 may also specifically display the location information of which device is used by the App on which device.
  • the notification message 213 may include text information of "Huawei Video (smart TV) is using user location information (smart TV)".
  • the mobile phone 210 may send the second indication information to the smart TV 220 .
  • the second indication information For the relevant description of the second indication information, reference may be made to the above relevant description, which will not be repeated here.
  • the user's operation of terminating the use of the user's location information by Huawei Video on the smart TV 220 may include a series of operations of (b) in FIG. 12 and (c) in FIG. 12 .
  • the mobile phone 210 may display a GUI as shown in (c) in FIG. 12 .
  • a termination control 2131 for terminating the use of the user's location information by Huawei Video on the smart TV 220 may also be displayed on the notification message 213 .
  • an ignore control 2132 for ignoring the location information of the Huawei video user on the smart TV 220 may also be displayed on the notification message 213, which is not limited in this embodiment of the present application.
  • the mobile phone 210 detects that the user clicks on the termination control 2131 , it is considered that the mobile phone 210 detects that the user wants to terminate the use of the user's location information by the Huawei video on the smart TV 220 .
  • the user can click the ignore control 2132 .
  • the mobile phone 210 detects that the user clicks the operation of ignoring the control 2132, it is considered that the mobile phone 210 detects that the user does not want to terminate the operation of using the user's location information on the Huawei video on the smart TV 220.
  • the mobile phone 210 and the smart TV 220 do not need to perform any operations.
  • the mobile phone 210 can remind the user through the status bar that the Huawei video running in the foreground of the smart TV 220 uses the user's location through the positioning device without the user's knowledge. information. And the user can stop the Huawei video on the smart TV 220 from using the user's location information on the notification bar, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user's experience.
  • the Huawei video running in the foreground of the smart TV 220 uses the user's location through the positioning device without the user's knowledge. information.
  • the user can stop the Huawei video on the smart TV 220 from using the user's location information on the notification bar, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user's experience.
  • FIG. 13 is another set of GUIs of the mobile phone 210 provided by the embodiment of the present application.
  • the mobile phone 210 displays the desktop of the mobile phone.
  • the desktop of the mobile phone includes icons of a plurality of Apps, and the plurality of Apps include a clock, a calendar, a gallery, a note, an application store, and the like.
  • the mobile phone 210 After the mobile phone 210 detects the user's operation of viewing the positioning function setting bar, the mobile phone 210 may display a GUI as shown in (b) in FIG. 13 .
  • the user's operation of viewing the positioning function setting bar may be the user's operation of clicking the location indicator 2111 as shown in (a) in FIG. 13 .
  • the GUI is a display interface of the positioning function setting column.
  • the positioning function setting bar may include a positioning switch option title bar 2141 and at least one display bar 2142 .
  • the title bar 2141 of the positioning switch option may display the text information of “system positioning switch” and a positioning switch control 21411 .
  • the positioning switch control 21411 is in the off state.
  • the mobile phone 210 can remind the user at the location control 2121 that Huawei Video on the smart TV 220 uses the user's location information.
  • the display column 2142 may display text information of "system positioning switch (smart TV)", which may be understood as the system positioning switch of the smart TV is on.
  • the positioning function setting column may also include other content, which is not limited in this embodiment of the present application.
  • the mobile phone 210 may send the second indication information to the smart TV 220 .
  • the second indication information For the relevant description of the second indication information, reference may be made to the above relevant description, which will not be repeated here.
  • the user's operation of terminating the use of the user's location information by Huawei Video on the smart TV 220 may include a series of operations of (b) in FIG. 13 and (c) in FIG. 13 .
  • the mobile phone 210 may display a pop-up window 215 as shown in (c) in FIG. 13 .
  • the pop-up window 215 may include the text information "Huawei video (smart TV) is using the geographic location" and a termination control 2151 for terminating the use of the user's location information by Huawei video (smart TV) .
  • the pop-up window 215 may also include an ignore control 2152 for ignoring Huawei Video (smart TV) using the user's location information.
  • the pop-up window 215 can also specifically display the location information of which device is used by the App on which device.
  • the pop-up window 215 may include text information of "Huawei Video (smart TV) is using user location information (smart TV)".
  • the mobile phone 210 detects that the user clicks on the termination control 2151 , it is considered that the mobile phone 210 detects that the user wants to terminate the use of the user's location information by the Huawei video on the smart TV 220 .
  • the user can click the ignore control 2152 .
  • the mobile phone 210 detects that the user clicks the operation of ignoring the control 2152, it is considered that the mobile phone 210 detects that the user does not want to terminate the operation of using the user's location information on the Huawei video on the smart TV 220.
  • the mobile phone 210 and the smart TV 220 do not need to perform any operations.
  • the mobile phone 210 can remind the user through the status bar that the Huawei video running in the foreground of the smart TV 220 uses the user's location through the positioning device without the user's knowledge. information. And the user can terminate the Huawei video on the smart TV 220 from using the user's location information through the positioning function setting bar, thereby avoiding the leakage of user privacy information (such as location information), and helping to improve the user experience.
  • user privacy information such as location information
  • FIG. 14 is another set of GUIs of the mobile phone 210 provided by the embodiment of the present application.
  • the mobile phone 210 not only displays the location indicator 2111 in the status bar 211 of the mobile phone 210, but also displays prompt information to remind the user that Huawei Video on the smart TV 220 uses the user's location information.
  • the mobile phone 210 displays a pop-up window 216 .
  • the pop-up window 216 may include text information of "Huawei Video (smart TV) is using the geographic location" and a termination control 2161 for terminating the use of the user's location information by Huawei Video on the Huawei Smart TV 220 .
  • the pop-up window 216 may also include an ignore control 2162 for ignoring the location information of the Huawei video user on the smart TV 220 .
  • the pop-up window 216 may also specifically display the location information of which device is used by the App on which device.
  • the pop-up window 216 may include text information of "Huawei Video (smart TV) is using user location information (smart TV)".
  • the mobile phone 210 When the mobile phone 210 detects that the user clicks on the termination control 2161 , it is considered that the mobile phone 210 detects that the user wants to terminate the use of the user's location information by the Huawei video on the smart TV 220 . After the mobile phone 210 detects that the user wants to terminate the operation of using the user's location information on the Huawei video on the smart TV 220 , the mobile phone 210 may send the second indication information to the smart TV 220 . For the relevant description of the second indication information, reference may be made to the above relevant description, which will not be repeated here.
  • the user can click the ignore control 2162 .
  • the mobile phone 210 detects that the user clicks the operation of ignoring the control 2162 , it is considered that the mobile phone 210 detects that the user does not want to terminate the operation of using the user's location information on the Huawei video on the smart TV 220 .
  • the mobile phone 210 and the smart TV 220 do not need to perform any operations.
  • the mobile phone 210 can remind the user through a pop-up window that the Huawei video running in the foreground of the smart TV 220 uses the user's location information through the positioning device without the user's knowledge. And the user can stop the Huawei video on the smart TV 220 from using the user's location information through the pop-up window, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user experience.
  • the Huawei video running in the foreground of the smart TV 220 uses the user's location information through the positioning device without the user's knowledge.
  • the user can stop the Huawei video on the smart TV 220 from using the user's location information through the pop-up window, thereby avoiding the leakage of the user's private information (such as location information), and helping to improve the user experience.
  • the smart TV 220 may automatically terminate the use of the user's location information by Huawei Video on the smart TV 220.
  • the embodiment of the present application does not limit how the smart TV 220 automatically terminates the operation of using the user's location information by the Huawei video on the smart TV 220 .
  • the smart TV 220 may terminate the use of the user's location information by the Huawei video on the smart TV 220 by disabling the positioning function.
  • the smart TV 220 used the location indicator 2211 to remind the user that Huawei Video is using the user's location information, at this time, since the positioning function of the smart TV 220 has been turned off, the status bar 221 of the smart TV 220 will display The location indicator 2211 is no longer displayed.
  • the smart TV 220 can also directly terminate the process of using the user's location information on the smart TV 220, or directly close the Huawei video, or directly close the permission to use the positioning device, to terminate the smart TV 220.
  • Huawei Video uses the user's location information.
  • the smart TV 220 may also send third indication information to the mobile phone 210, the third indication information is used to indicate that the smart TV 220 has terminated the use of user location information by Huawei Video.
  • the mobile phone 210 ends the behavior of reminding the user that Huawei Video on the smart TV 220 uses the user's location information through the mobile phone 210 .
  • the mobile phone 210 used the location indicator 2111 to remind the user that the Huawei video on the smart TV 220 uses the user's location information.
  • the location indicator 2111 will no longer be displayed in the status bar 221 of the mobile phone 210 .
  • the mobile phone 210 reminds the user that the Huawei video on the smart TV 220 uses the user's location information through a prompt message. At this point, the mobile phone 210 will no longer display the prompt information.
  • the smart TV 220 may also first intercept the permission of the app playing TV dramas on the smart TV 220 to use the user's location information. Then, the smart TV 220 may send the first indication information to the mobile phone 210 . Wherein, the first indication information may be used to indicate that the smart TV 220 has intercepted the right of the smart TV 220 to use the location information of the user by the App playing TV dramas on the smart TV 220 .
  • the smart TV 220 may also remind the user through the smart TV 220 at this time that the smart TV 220 has intercepted the permission of the Huawei video of the smart TV 220 to use the user's location information.
  • the smart TV 220 reminds the user that the Huawei video of the smart TV 220 is using the user's location information permission
  • the mobile phone 210 may remind the user that the smart TV 220 has intercepted the permission of Huawei Video on the smart TV 220 to use the user's location information.
  • FIG. 15 is the GUI of the mobile phone 210 provided by the embodiment of the present application.
  • the mobile phone 210 may display a pop-up window 217 on the mobile phone 210 to remind the user that the smart TV 220 has intercepted the authorization of the user's location information for the Huawei video of the smart TV 220 .
  • the pop-up window 217 may include the text message "Please confirm whether to allow the Huawei video of the smart TV to use the user's location information" and the text information used to allow (or release) the Huawei video of the smart TV to use the user's location information. Control 2171.
  • the pop-up window 217 may also include a No control 2172 for disallowing (or not allowing) Huawei Video of the smart TV to use the user's location information.
  • the pop-up window 217 may also specifically display the location information of which device is allowed to be used by the App on which device.
  • the pop-up window 217 may include the text message "Please confirm whether Huawei Video (smart TV) is allowed to use user location information (smart TV)".
  • the mobile phone 210 may send the second indication information to the smart TV 220 .
  • the second indication information is used to indicate that Huawei Video of the smart TV is allowed to use the user's location information.
  • the smart TV 220 may automatically allow Huawei Video of the smart TV to use the location information of the user. For example, the smart TV 220 can automatically turn on the system positioning switch, so that Huawei Video can use the positioning function of the smart TV 220 .
  • the mobile phone 210 detects that the user clicks the ignore control 2172 or that the mobile phone 210 does not receive the instruction within the preset time, it is considered that the mobile phone 210 detects that the user does not want to allow the Huawei video of the smart TV to use the user's location information. . At this time, the mobile phone 210 and the smart TV 220 do not need to perform any operations.
  • the smart TV 220 can also send third indication information to the mobile phone 210, the third indication information is used to indicate that the smart TV 220 has allowed Huawei Video to use users' location information.
  • the mobile phone 210 stops reminding the user through the mobile phone 210 that the smart TV 220 has intercepted the permission of Huawei Video on the smart TV 220 to use the user's location information. For example, if the mobile phone 210 has previously reminded the user that the smart TV 220 has intercepted the permission of Huawei Video on the smart TV 220 to use the user's location information through a prompt message. At this point, the mobile phone 210 will no longer display the prompt information.
  • FIG. 16 is the GUI of the mobile phone 210 provided by the embodiment of the present application.
  • the mobile phone 210 may display a notification message on the mobile phone 210 to remind the user that the smart TV 220 has intercepted the right of Huawei Video on the smart TV 220 to use the user's location information.
  • the mobile phone 210 is a display interface displaying a notification bar.
  • the notification bar may include one or more notification messages.
  • the notification bar includes a notification message 218, etc.
  • the notification message 218 includes a message title bar (for example, "blocked") and text information (for example, "Huawei Video (Smart TV) ) using geolocation").
  • the notification column may also include other content, which is not limited in this embodiment of the present application.
  • the notification message 218 can also specifically display the location information of which device is used by the App on which device is intercepted.
  • the notification message 218 may include text information of "Huawei Video (smart TV) uses user location information (smart TV)".
  • the mobile phone 210 may send the second indication information to the smart TV 220 .
  • the second indication information is used to indicate that Huawei Video of the smart TV is allowed to use the user's location information.
  • the embodiment of the present application does not limit the specific form of the user's operation of allowing the Huawei video of the smart TV 220 to use the user's location information.
  • the user's operation of allowing Huawei Video on the smart TV 220 to use the user's location information may include a series of operations as shown in (a) in FIG. 16 and (b) in FIG. 16 .
  • the mobile phone 210 may display a GUI as shown in (b) in FIG. 16 .
  • an allow control 2181 for allowing Huawei Video on the smart TV 220 to use the user's location information may also be displayed on the notification message 218 .
  • an ignore control 2182 for ignoring the permission of the intercepted Huawei video user's location information of the smart TV 220 may also be displayed on the notification message 218 , which is not limited in this embodiment of the present application.
  • the mobile phone 210 detects that the user clicks the operation of the allow control 2181, it is considered that the mobile phone 210 detects that the user wants to allow Huawei Video on the smart TV 220 to use the user's location information.
  • the user can click the ignore control 2182 .
  • the mobile phone 210 detects that the user clicks the operation of ignoring the control 2182, it is considered that the mobile phone 210 detects that the user does not want to allow Huawei Video on the smart TV 220 to use the user's location information.
  • the mobile phone 210 and the smart TV 220 do not need to perform any operations.
  • the smart TV 220 may automatically allow Huawei Video of the smart TV to use the location information of the user. For example, the smart TV 220 can automatically turn on the system positioning switch, so that Huawei Video can use the positioning function of the smart TV 220 .
  • the mobile phone 210 detects that the user clicks the ignore control 2182 or that the mobile phone 210 does not receive the instruction within the preset time, it is considered that the mobile phone 210 detects that the user does not want to allow the Huawei video of the smart TV to use the user's location information. . At this time, the mobile phone 210 and the smart TV 220 do not need to perform any operations.
  • the smart TV 220 can also send third indication information to the mobile phone 210, the third indication information is used to indicate that the smart TV 220 has allowed Huawei Video to use users' location information.
  • the mobile phone 210 ends the action of reminding the user that the smart TV 220 has intercepted the Huawei video of the smart TV 220 from using the user's location information through the mobile phone 210 .
  • the mobile phone 210 reminds the user that the smart TV 220 has intercepted the use of the user's location information by the Huawei video of the smart TV 220 through a prompt message. At this point, the mobile phone 210 will no longer display the prompt information.
  • the electronic device in the scene shown in FIG. 17 is only an example, which should not limit the present application.
  • more electronic devices may also be included in the scene.
  • FIG. 17 is an example diagram of an application scenario 200B provided by the embodiment of the present application.
  • the scene 200B may include a smart TV 220 (an example of the electronic device 100 ), a speaker 240 (an example of other electronic devices) and a user 230 .
  • the smart TV 220 in the living room is suspending playing TV dramas.
  • Both the user 230 and the speaker 240 are in the bedroom, and the speaker 240 is turned on.
  • the smart TV 220 is using the location information of the user for an App (for example, Huawei Video) that plays TV dramas.
  • App for example, Huawei Video
  • the smart TV 220 may first determine whether the user is within the preset range of the smart TV 220, and then take corresponding reminder measures according to the determined result.
  • the operation of the smart TV 220 can refer to the related description above, which will not be repeated here.
  • the smart TV 220 may send the first indication information to the speaker 240 .
  • the first indication information may be used to indicate that the Huawei video of the smart TV 220 is using the user's location information.
  • the smart TV 220 may also remind the user through the smart TV 220 that the Huawei video of the smart TV 220 is using the user's location information.
  • the smart TV 220 reminds the user that the Huawei video of the smart TV 220 is using the user's location information.
  • the speaker 240 may remind the user that the Huawei video of the smart TV 220 is using the user's location information.
  • the speaker 240 can remind the user that the Huawei video on the smart TV 220 is using the user's location information by playing voice.
  • the speaker 240 can play a voice message "Huawei Video of the smart TV is using the user's location information".
  • the speaker 240 may play a voice message of "the location information of the smart TV's Huawei video user who is using the smart TV”.
  • the speaker 240 can play a voice to remind the user whether to terminate or ignore that the Huawei video of the smart TV 220 is using the user's location information.
  • the speaker 240 can periodically play voices to remind the user whether to terminate or ignore the permission that the Huawei video of the smart TV 220 is using the user's location information until the speaker 240 receives further instructions. This application is not limited to this.
  • the speaker 240 plays the voice message "Please confirm whether to terminate or ignore the permission of Huawei Video of the smart TV to use the user's location information".
  • the speaker 240 can play the voice message "Please confirm whether to terminate or ignore the location information of the smart TV user's Huawei video who is using the smart TV”.
  • the speaker 240 may not perform any operation. For example, the user 230 inputs a "ignore" voice message to the speaker 240 by voice. At this time, the voice message is an operation that the user does not want to terminate the use of the user's location information by the Huawei Video of the smart TV 220 .
  • the speaker 240 may send the second indication information to the smart TV 220 .
  • the second instruction information is used to instruct the smart TV 220 to terminate the right of the Huawei video of the smart TV 220 to use the user's location information.
  • the user 230 inputs a voice message of "terminate" to the speaker 240 by voice.
  • the voice message is an operation that the user wants to terminate the Huawei video of the smart TV 220 from using the user's location information.
  • the speaker 240 does not receive an instruction from the user 230 within the preset time, the speaker 240 assumes that the user does not want to terminate the authorization of the Huawei video of the smart TV 220 to use the user's location information. At this time, the speaker 240 and the smart TV 220 do not need to perform any operations.
  • the embodiment of the present application does not limit the specific value of the preset time.
  • the speaker 240 can also play a voice to remind the user that the user is using the location information of the user according to the instructions for further processing.
  • the speaker 240 plays the voice message "OK, we are helping you terminate the permission of Huawei Video of the smart TV to use the user's location information on the smart TV, please wait a moment".
  • the smart TV 220 may automatically terminate the use of the user's location information by Huawei Video on the smart TV 220.
  • the smart TV 220 can also send third indication information to the speaker 240, the third indication information is used to indicate that the smart TV 220 has terminated the use of user location information by Huawei Video.
  • the speaker 240 ends the action of reminding the user that Huawei Video on the smart TV 220 uses the user's location information through the speaker 240 .
  • the speaker 240 may no longer remind the user that the Huawei video on the smart TV 220 uses the user's location information by playing voice.
  • the smart TV 220 may first intercept the permission of the Huawei video on the smart TV 220 to use the user's location information. Then, the smart TV 220 may send the first indication information to the speaker 240 . Wherein, the first indication information may be used to indicate that the smart TV 220 has intercepted the right of the Huawei video of the smart TV 220 to use the user's location information.
  • the speaker 240 may remind the user that the smart TV 220 has intercepted the authorization of Huawei Video on the smart TV 220 to use the user's location information.
  • the speaker 240 can play the voice message "Smart TV has intercepted the permission of the Huawei video of the smart TV to use the user's location information, please confirm whether to allow the Huawei video of the smart TV to use the user's location information (smart TV)".
  • the speaker 240 may not perform any operation. For example, the user 230 inputs a voice message of "No" to the speaker 240 by voice. At this time, the voice message is an operation that the user does not allow the Huawei video of the smart TV 220 to use the user's location information.
  • the speaker 240 may send the second indication information to the smart TV 220 .
  • the second indication information is used to indicate that Huawei Video of the smart TV 220 is allowed to use the user's location information.
  • the smart TV 220 may automatically allow Huawei Video of the smart TV to use the location information of the user. For example, the smart TV 220 can automatically turn on the system positioning switch, so that Huawei Video can use the positioning function of the smart TV 220.
  • the smart TV 220 can also send third indication information to the speaker 240, the third indication information is used to indicate that the smart TV 220 has allowed Huawei Video to use users' location information.
  • the speaker 240 ends the act of reminding the user that the smart TV 220 has intercepted the Huawei video of the smart TV 220 from using the user's location information through the speaker 240 .
  • the speaker 240 may no longer remind the user that the Smart TV 220 has intercepted the right of Huawei Video on the Smart TV 220 to use the user's location information by playing voice.
  • the electronic device in the scene shown in FIG. 19 is only an example, which should not limit the present application.
  • more electronic devices may also be included in the scene.
  • FIG. 19 is an example diagram of an application scenario 200C provided by the embodiment of the present application.
  • the scene 200C may include smart TV 220 (an example of electronic device 100 ), mobile phone 210 (an example of other electronic device), headset 250 (another example of other electronic device) and user 230 .
  • the smart TV 220 in the living room is suspending playing TV dramas.
  • the user 230 is using the mobile phone 210 wearing the earphone 250 in the bedroom, and the earphone 250 and the mobile phone 210 are in a connected state.
  • the smart TV 220 is using the location information of the user for an App (for example, Huawei Video) that plays TV dramas.
  • App for example, Huawei Video
  • the smart TV 220 may first determine whether the user is within the preset range of the smart TV 220, and then take corresponding reminder measures according to the determined result.
  • the operation of the smart TV 220 can refer to the related description above, which will not be repeated here.
  • the smart TV 220 may also send the first indication information to the earphone 250 or the mobile phone 210 according to the reminder strategy.
  • the first indication information may be used to indicate that the Huawei video of the smart TV 220 is using the user's location information.
  • the smart TV 220 may also remind the user through the smart TV 220 at this time that Huawei Video is using the smart TV 220 to use the user's location information.
  • the smart TV 220 reminds the user that the Huawei video of the smart TV 220 is using the user's location information.
  • the reminder policy may be preset by the user or configured by the system.
  • the reminder strategy includes: reminding the worn electronic device (such as earphones or watches) that the App on the smart TV is using sensitive system capabilities; reminding the mobile phone that the App on the smart TV is using sensitive system capabilities; Remind that the app on the smart TV is using sensitive system capabilities; remind the electronic device operated by the user that the app on the smart TV is using sensitive system capabilities; remind the unlocked electronic device that the app on the smart TV is using sensitive system capabilities, and the electronic device There are password locks and so on.
  • the worn electronic device such as earphones or watches
  • the reminder strategy is preset by the user, the user can also change the reminder strategy through corresponding setting options, which is not limited in this embodiment of the present application.
  • the reminder strategy includes reminding the user of the electronic device worn by the user that the App on the smart TV is using sensitive system capabilities, at this time, the smart TV 220 only sends the first indication information to the earphone 250, and does not send the first indication information to the mobile phone 210.
  • the earphone 250 may remind the user that the Huawei video of the smart TV 220 is using the user's location information.
  • the speaker 240 may send the second indication information to the smart TV 220 .
  • the second indication information is used to instruct the smart TV 220 to stop the Huawei video of the smart TV 220 from using the location information of the user.
  • the smart TV 220 may first intercept the permission information of the Huawei video on the smart TV 220 to use the user's location information. Then, the smart TV 220 may send the first indication information to the earphone 250 or the mobile phone 210 according to the reminder strategy. Wherein, the first indication information may be used to indicate that the smart TV 220 has intercepted the right of the Huawei video of the smart TV 220 to use the user's location information.
  • the smart TV 220 sends the first indication information to the earphone 250, and does not send the first indication information to the mobile phone 210.
  • the electronic device in the scene shown in FIG. 21 is only an example, which should not limit the present application.
  • more electronic devices may also be included in the scene.
  • FIG. 21 is an example diagram of an application scenario 200D provided by the embodiment of the present application.
  • the scene 200D may include a mobile phone 210 (an example of the electronic device 100 ), a smart watch 260 (an example of other electronic devices), a tablet 270 (another example of other electronic devices) and a user 230 .
  • the user 230 is sleeping on the bus, the user 230 wears the smart watch 260 on the wrist, and the mobile phone 210 is in the trouser pocket of the user 230 , and the tablet 270 is in the backpack of the user 230 .
  • chat App of the mobile phone 210 is running in the background without the user's knowledge, and is using the audio module of the mobile phone 210, that is, the chat App is using the recording function provided by the audio module of the mobile phone 210 to obtain the user's recording information.
  • the mobile phone 210 may first determine whether the user is within the preset range of the mobile phone 210, and then take corresponding reminder measures according to the determination result.
  • the operation of the mobile phone 210 can refer to the relevant description above about the user being within the preset range of the smart TV 220 , which will not be repeated here.
  • the mobile phone 210 may According to the reminder policy, the first indication information is sent to the smart watch 260 or the tablet 270 . Wherein, the first indication information may be used to indicate that the chat App is using the recording information of the user.
  • the mobile phone 210 may also remind the user through the mobile phone 210 that the chatting App is using the recorded information of the user. How the mobile phone 210 reminds the user that the chat app is using the user's recording information can be described as an example of how the smart TV 220 reminds the user that the Huawei video is using the user's location information, and will not be repeated here.
  • the mobile phone 210 sends the first indication information to the smart watch 260 and does not send the first indication information to the tablet 270 .
  • the smart watch 260 After the smart watch 260 receives the first indication information, the smart watch 260 can remind the user that the chatting App is using the recorded information of the user.
  • the smart watch 260 can remind the user that the chatting App is using the recorded information of the user by vibrating and displaying information.
  • the smart watch 260 may display an interface 261 on the smart watch 260 while vibrating.
  • the display interface 261 may display the text message "chat App (mobile phone) is using the recording information" and a termination control 2611 for terminating the recording information of the user using the chat App of the mobile phone.
  • the display interface 261 may also display an ignore control 2612 for ignoring the recorded information of the user using the mobile phone's chat App.
  • the display interface 261 may also specifically display the location information of which device is used by the App on which device.
  • the display interface 261 may display the text message "chat App (mobile phone) is using recorded information (mobile phone)".
  • the smart watch 260 When the smart watch 260 detects that the user clicks the operation of the termination control 2611 , that is, it considers that the user wants to terminate the operation of the chat App using the user's recording information, at this time, the smart watch 260 can send the second indication information to the mobile phone 210 .
  • the second instruction information is used to instruct the mobile phone 210 to terminate the recording information of the user using the chat App of the mobile phone 210 .
  • the mobile phone 210 may terminate the use of the recording information of the user in the chat App of the mobile phone 210 .
  • the mobile phone 210 may automatically turn off the recording function of the mobile phone 210, so as to prohibit the chat App from using the recorded information of the user.
  • the smart watch 260 detects that the user clicks the operation of ignoring the control 2612 or the smart watch 260 does not receive the indicated operation within the preset time, it is considered that the smart watch 260 detects that the user does not want to allow the chat App of the mobile phone 210 to use the user's recorded information. . At this time, the smart watch 260 and the mobile phone 210 may not perform any processing.
  • the mobile phone 210 can also send third indication information to the smart watch 260, the third indication information is used to indicate that the mobile phone 210 has Terminate the chatting App on the mobile phone 210 from using the recorded information of the user.
  • the smart watch 260 stops reminding the user through the smart watch 260 that the chat App on the mobile phone 210 uses the user's recorded information. For example, if the mobile phone 210 reminds the user that the chat App on the mobile phone 210 uses the recorded information of the user through a prompt message. At this point, the mobile phone 210 will no longer display the prompt information.
  • the mobile phone 210 may first intercept the permission of the chat App to use the recorded information of the user. Then, the mobile phone 210 may send the first indication information to the smart watch 260 or the tablet 270 according to the reminder policy. Wherein, the first indication information may be used to indicate that the mobile phone 210 has intercepted the recording information of the user using the chat App.
  • the mobile phone 210 may also remind the user through the mobile phone 210 that the mobile phone 210 has intercepted the permission of the chat App to use the recorded information of the user.
  • the mobile phone 210 reminds the user that the mobile phone 210 has intercepted the permission of the chat app to use the user's recording information
  • the mobile phone 210 sends the first indication information to the smart watch 260 and does not send the first indication information to the tablet 270 .
  • the smart watch 260 can remind the user that the mobile phone 210 has intercepted the permission of the chat App to use the user's recorded information by vibrating and displaying information.
  • the smart watch 260 may display an interface 262 on the smart watch 260 while vibrating.
  • the display interface 262 can display the text message "Please confirm whether to allow the chat App of the mobile phone to use the recorded information" and the control 2621 for allowing the chat App of the mobile phone 210 to use the recorded information of the user.
  • the display interface 262 may also display a No control 2622 for not allowing the chat App of the mobile phone 210 to use the recorded information of the user.
  • the display interface 262 may also specifically display which device's App is allowed to use the location information of which device.
  • the display interface 262 may display the text message "Please confirm whether the mobile phone chat App is allowed to use the recorded information (mobile phone)".
  • the smart watch 260 can send the second indication information to the mobile phone 210 .
  • the second indication information is used to indicate that the chat App of the mobile phone 210 is allowed to use the recording information of the user.
  • the mobile phone 210 may allow the chat App of the mobile phone 210 to use the recorded information of the user. For example, the mobile phone 210 can automatically turn on the recording switch of the mobile phone 210, so that the chat App can use the recorded information of the user.
  • the smart watch 260 detects that the user clicks the No control 2622 or the smart watch 260 does not receive an instruction within the preset time, it is considered that the smart watch 260 detects that the user does not want to allow the chat App of the mobile phone 210 to use the user's recorded information. At this time, the mobile phone 210 and the smart watch 260 may not perform any operations.
  • the mobile phone 210 may also send third indication information to the smart watch 260, the third indication information is used to indicate that the mobile phone 210 has Allow the chat app to use the user's recorded information.
  • the smart watch 260 ends the act of reminding the user that the mobile phone 210 has intercepted the chatting App on the mobile phone 210 from using the user's recorded information through the smart watch 260 .
  • the smart watch 260 reminds the user that the mobile phone 210 has intercepted the permission of the chat App on the mobile phone 210 to use the user's recording information through a prompt message.
  • the smart watch 260 will no longer display the prompt information.
  • the cross-device application management method provided by the embodiment of the present application will be described.
  • the method may be executed by a first electronic device and a second electronic device, and the first electronic device and the second electronic device are connected.
  • the first electronic device may be the smart TV 220 in the scenario described above in FIG. 8 , FIG. 17 , FIG. 19 , or FIG. 21 .
  • the second electronic device may be the mobile phone 210 in the scenario described in FIG. 8 above, the speaker 240 in the scenario described in FIG. 17 , the earphone 250 in the scenario described in FIG. 19 , or the smart watch 260 in the scenario described in FIG. 21 .
  • connection between the first electronic device and the second electronic device can be understood as: the first electronic device and the second electronic device have the above-mentioned trusted relationship.
  • the trusted relationship refer to the relevant description above, and will not repeat it here.
  • FIG. 23 shows a schematic flowchart of a method 300 for managing cross-device application programs provided by an embodiment of the present application.
  • the method 300 includes:
  • the first electronic device sends first indication information to the second electronic device.
  • the second electronic device receives the first indication information sent by the first electronic device.
  • the first indication information is used to indicate that the application program of the first electronic device is using the first resource.
  • the embodiment of the present application does not limit the type of the first resource.
  • the first resource may be a hardware device.
  • the first resource may include a positioning device, a camera, a microphone, a memory, a flashlight, a wireless communication module, a mobile communication module, and the like.
  • the first resource may be information.
  • the first resource may include phone calls, chat messages, address books, wireless communication data, mobile communication data, and the like.
  • the use of the first resource by the application program of the first electronic device may be understood as: the use of the first resource by the application program of the first electronic device to obtain the private information of the user. That is to say, the first electronic device application program accesses (or uses) the user's private information.
  • the user's private information may include the user's location information, the above-mentioned user's recording information, the user's address book information, the user's clipboard information, the user's image information, and so on.
  • the user privacy information may include user privacy information already existing on the first electronic device, that is, the user privacy information may include user privacy information already generated on the first electronic device. And/or, the user privacy information may include the user's privacy information being acquired by the first electronic device, that is, the user privacy information may be the privacy information that the user is generating on the first electronic device. This is not limited.
  • the use of the first resource by the application program of the first electronic device can be understood as: the application program of the first electronic device uses the first resource to obtain the private information of the user corresponding to the first electronic device, or, the second An application program of an electronic device obtains private information of a user corresponding to another electronic device (which may be a second electronic device or an electronic device other than the second electronic device) by using the first resource.
  • the first electronic device when the first electronic device detects that the preset condition is satisfied, the first electronic device sends the first indication information to the second electronic device.
  • the preset condition includes at least one of the following: the distance between the first electronic device and the second electronic device is less than or equal to the preset distance; the first electronic device and the second electronic device log into the same account; The second electronic device is connected to the same Wi-Fi network; the first electronic device and the second electronic device have established a short-distance connection; the second electronic device is in the wearing state; the first electronic device is in the unlocked state, and the first electronic device is set with Combination lock; the second electronic device is in an unlocked state, and the second electronic device is provided with a combination lock; the first electronic device is not operated; the application program is running in the background of the first electronic device; the application program is running in the foreground of the first electronic device , and the first electronic device is not operated.
  • the first electronic device may also display the first indicator on the status bar of the first electronic device.
  • the first indicator is used to indicate the type of the first resource.
  • the first electronic device may display the first indicator on the status bar of the first electronic device only when the first electronic device has used the first resource. If the first electronic device does not use the first resource, the first electronic device does not display the first indicator on the status bar of the first electronic device.
  • the embodiment of the present application does not limit the display manner of the first indicator.
  • the first electronic device may always display the first indicator on the status bar of the first electronic device until the first electronic device receives a next step instruction.
  • the first electronic device may display the first indicator at certain intervals on the status bar of the first electronic device, that is, the user may see the first indicator flashing at certain intervals on the status bar of the first electronic device until until the first electronic device receives the next step instruction.
  • the smart TV 220 may display a location indicator 2211 on the status bar 221 of the smart TV 220 , and the location indicator 2211 indicates that the type of the first resource is a location type.
  • the second electronic device outputs second prompt information.
  • the second prompt information is used to prompt the user whether to terminate the application program of the first electronic device to use the first resource.
  • the second electronic device in addition to displaying the second prompt information, may also display a second indicator on the status bar of the second electronic device in response to the first indication information.
  • the second electronic device only after the second electronic device itself uses the first resource or the second electronic device receives an indication that other electronic devices have used the first resource, the second electronic device A second indicator may be displayed on a status bar of the second electronic device. If the second electronic device does not use the first resource or the second electronic device does not receive an indication that other electronic devices have used the first resource, the first electronic device does not display the second indicator on the status bar of the second electronic device.
  • the second indicator is used to indicate the type of the first resource.
  • the second indicator may be a location indicator 2111, and the location indicator 2111 is used to indicate that the type of the first resource is location information.
  • the second indicator is used to indicate the type of the first resource and the identity of the first electronic device type.
  • the second indicator includes a position indicator 2111 and a logo 2112 .
  • the location indicator 2111 is used to indicate that the type of the first resource is location information
  • the identifier 2112 is used to indicate the type of the smart TV 220 .
  • the embodiment of the present application does not limit the display manner of the second indicator.
  • the second electronic device may always display the second indicator on the status bar of the second electronic device until the second electronic device receives a next step instruction.
  • the second electronic device may display the second indicator at a certain interval on the status bar of the second electronic device, that is, the user may see the second indicator flashing at a certain interval on the status bar of the second electronic device until until the second electronic device receives the next step instruction.
  • the second electronic device displays the second indicator
  • the second indicator is used to indicate the type of the first resource, the first indicator and the second indicator
  • the display effect is different.
  • the display position of the first indicator relative to the status bar of the first electronic device is different from the display position of the second indicator relative to the status bar of the second electronic device.
  • the first indicator is displayed on the left side of the status bar of the first electronic device
  • the second indicator is displayed on the right side of the status bar of the second electronic device.
  • the display color of the first indicator and the display color of the second indicator are different.
  • the display color of the first indicator is green
  • the display color of the second indicator is red
  • the embodiment of the present application does not limit the manner in which the second electronic device outputs the second prompt information.
  • the second electronic device may output the second prompt information by displaying text information on the second electronic device.
  • Another example is the text information of "system positioning switch (smart TV)" displayed on the mobile phone 210 as shown in (c) of FIG. 13 .
  • the text message "chat (App) mobile phone is using the user's recording information" displayed on the smart watch 260 as shown in (a) of FIG. 22 .
  • the user can directly view the second prompt information on the display interface of the second electronic device without operating the second electronic device.
  • the second electronic device displays a window in response to the first indication information, and the second prompt information is displayed in the window.
  • the mobile phone 210 displays a window 216 in response to the first indication information, and the window 216 displays the text information of "Huawei Video (smart TV) is using geographic location".
  • the smart watch 260 responds to the first indication information and displays a window 216, which displays the text "chat (App) mobile phone is using the user's recording information" displayed in the window 216. information.
  • the user can only see the second prompt information on the display interface of the second electronic device after performing some operations.
  • the second prompt information is displayed on the control bar.
  • the display interface of the second electronic device at this time is the display interface of the control bar
  • the second prompt information is displayed on the display interface.
  • S320 specifically includes: the second electronic device responds to detecting that the user opens the control bar. The operation of the bar displays the control bar, and the second prompt information is displayed in the control bar.
  • the user can see the text information "Huawei video of the smart TV is in use" displayed on the mobile phone 210 as shown in (b) in FIG. 11 .
  • control bar may also include a second control.
  • the second control is used to turn off or turn on the use of the first resource of the same type as the first resource.
  • the second prompt information is displayed on the notification bar.
  • the display interface of the second electronic device at this time is the display interface of the notification bar
  • the second prompt information is displayed on the display interface.
  • S320 specifically includes: the second electronic device responds to the user opening the notification bar. Operation, display the notification bar, and display the second prompt information in the notification bar.
  • the user can see the text information "Huawei Video (smart TV) is using geographic location" displayed on the mobile phone 210 as shown in (b) in FIG. 12 .
  • the above-mentioned notification bar and control bar may be displayed together.
  • the content of the control bar may be displayed in the upper part of the interface
  • the content of the notification bar may be displayed in the lower part of the interface.
  • the second prompt information is displayed in the positioning function setting column.
  • S320 specifically includes: in response to detecting the user's operation on the second indicator, displaying a setting bar, and displaying second prompt information in the setting bar.
  • the user can see the text information of "system positioning switch (smart TV)" displayed on the mobile phone 210 as shown in (c) in FIG. 13 .
  • the second electronic device may output the second prompt information through a voice message.
  • the sound box 240 as shown in FIG. 18 or the earphone 250 as shown in FIG. 20 outputs a voice message that “Huawei Video of the smart TV is using the user's location information”.
  • the second electronic device detects an input by the user to terminate the permission of the application program of the first electronic device to use the first resource.
  • the embodiment of the present application does not limit the specific form of the user's input to terminate the permission of the application program of the first electronic device to use the first resource.
  • the user may input that the user terminates the use of the first resource by the application program of the first electronic device through interaction with the display interface of the second electronic device.
  • the user's input of terminating the permission of the application program of the first electronic device to use the first resource may include the operation of the user clicking the termination control 2161 .
  • the termination control can only be displayed on the display interface of the second electronic device because some user operations are required.
  • S330 specifically includes: in response to detecting the user's operation on the second prompt information, displaying a window, the window includes a termination control, and the termination control is used to trigger the termination of the permission of the application program of the first electronic device to use the first resource; Detects user action on the kill control.
  • the user's input of terminating the use of the first resource by the application program of the first electronic device may include: the user clicks the button operation in the lower right corner of the position control 2121, the user clicks the operation of the display bar 2123, and the user Click to terminate the operation of control 21241.
  • S330 specifically includes: in response to detecting the user's operation on the notification bar, displaying a termination control in the notification bar, where the termination control is used to trigger the termination of the permission of the application program of the first electronic device to use the first resource; detecting The user's action on the terminate control.
  • the user's input to terminate the use of the first resource by the application program of the first electronic device may include: the user slides from right to left on the notification message 213 and the user clicks the termination control 2131 .
  • S330 specifically includes: in response to detecting the user's operation on the second control, displaying a setting bar, and the setting bar displays detailed information of the second prompt information; The operation is to display the window, the window includes a termination control, and the termination control is used to trigger the termination of the permission of the application program to use the first resource; and detect the user's operation on the termination control.
  • the user's input of terminating the use of the first resource by the application program of the first electronic device may include: the user's operation of clicking the display bar 2142 and the user's operation of clicking the termination control 2151 .
  • the user may input the user's termination of the permission of the application program of the first electronic device to use the first resource through a voice message.
  • the user's input to terminate the permission of the application program of the first electronic device to use the first resource may be a "terminate" voice message input by the user 230 to the speaker 240 through voice.
  • the second electronic device sends second indication information to the first electronic device in response to detecting the input described in S330.
  • the first electronic device receives the second indication information sent by the second electronic device.
  • the second indication information is used to instruct the first electronic device to terminate the permission of the application program to use the first resource.
  • S340 specifically includes: in response to detecting the user's operation on the termination control, sending the second indication information to the first electronic device.
  • the user's input to terminate the permission of the application program of the first electronic device to use the first resource may include an operation of the user clicking a termination control.
  • the first electronic device terminates the permission of the application program to use the first resource in response to the second indication information.
  • the termination of the application program The right to use the first resource is to terminate the right of the application program to use the first resource to obtain the private information of the user corresponding to the first electronic device.
  • the application program of the first electronic device uses the first resource in S310, the application program of the first electronic device uses the first resource to acquire other electronic devices (which may be the second electronic device, or electronic devices other than the second electronic device) device) corresponding to the user’s privacy information
  • the authority of the terminated application program to use the first resource is to terminate the application program to use the first resource to obtain other electronic devices (which may be the second electronic device, or other than the second electronic device) external electronic device) corresponding to the user's privacy information permissions.
  • the embodiment of the present application does not set a time limit for terminating the permission of the application program to use the first resource.
  • the application's right to use the first resource can be permanently terminated.
  • the embodiment of the present application does not limit the specific form of permanently terminating the permission of the application program to use the first resource.
  • the permission to use the first resource may be disabled in the privacy statement of the application program to permanently terminate the permission of the application program to use the first resource.
  • the right of the application program to use the first resource may be terminated once.
  • the embodiment of the present application does not limit the specific form of one-time termination of the permission of the application program to use the first resource.
  • terminating the right of the application program to use the first resource may directly end the process of the application program using the first resource. In another example, terminating the right of the application to use the first resource may be directly closing the application.
  • S350 specifically includes: closing the first control in response to the second indication information, so as to terminate the permission of the application program to use the first resource.
  • the first control is displayed on the control bar of the first electronic device or the first control is displayed on the setting bar of the first electronic device.
  • the first control may be a position indicator in the control column or a system positioning switch in the setting column.
  • turning off the position indicator can be understood as adjusting the state of the position indicator to the off state.
  • the method 300 may further include S360 and S370, where S360 is performed after S350, and S370 is performed after S360.
  • S360 is performed after S350
  • S370 is performed after S360.
  • S360 is performed after S350
  • S370 is performed after S360.
  • the first electronic device sends third indication information to the second electronic device.
  • the second electronic device receives the third indication information sent by the first electronic device.
  • the third indication information is used to indicate that the first electronic device has terminated the permission of the application program to use the first resource.
  • the second electronic device no longer outputs the second prompt information in response to the third indication information.
  • the first electronic device may send the first indication information to the second electronic device, so that the second electronic device may output second prompt information to remind the user of the first resource.
  • the application program of the electronic device uses the first resource.
  • the user may use the second electronic device to determine whether to terminate the permission of the application program of the first electronic device to use the first resource. In this way, the disclosure of user privacy information is avoided, which brings danger to users.
  • FIG. 24 shows a schematic flow chart of a method 400 for cross-device application management provided by an embodiment of the present application.
  • the method 400 includes:
  • the first electronic device sends first indication information to the second electronic device.
  • the second electronic device receives the first indication information sent by the first electronic device.
  • the first indication information is used to instruct the first electronic device to intercept the permission of the application program of the first electronic device to use the first resource.
  • the first electronic device when the first electronic device detects that the preset condition is satisfied, the first electronic device sends the first indication information to the second electronic device.
  • the preset condition includes at least one of the following: the distance between the first electronic device and the second electronic device is less than or equal to the preset distance; the first electronic device and the second electronic device log into the same account; The second electronic device is connected to the same Wi-Fi network; the first electronic device and the second electronic device have established a short-distance connection; the second electronic device is in the wearing state; the first electronic device is in the unlocked state, and the first electronic device is set with Combination lock; the second electronic device is in an unlocked state, and the second electronic device is provided with a combination lock; the first electronic device is not operated; the application program is running in the background of the first electronic device; the application program is running in the foreground of the first electronic device , and the first electronic device is not operated.
  • the second electronic device outputs second prompt information.
  • the second prompt information is used to prompt the user whether to release the permission of the application program of the first electronic device to use the first resource.
  • the embodiment of the present application does not limit the manner in which the second electronic device outputs the second prompt information.
  • the second electronic device may output the second prompt information by displaying text information on the second electronic device.
  • the text message "Please confirm whether to allow Huawei Video of the Smart TV to use the user's location information" is displayed on the mobile phone 210 .
  • the user can directly view the second prompt information on the display interface of the second electronic device without operating the second electronic device.
  • the second electronic device displays a window in response to the first indication information, and the second prompt information is displayed in the window.
  • the mobile phone 210 displays a window 217 in response to the first indication information, and the window 217 displays the text message "Please confirm whether Huawei Video of the smart TV is allowed to use the user's location information".
  • the window may also include an allow control.
  • the permission control is used to allow the application program of the first electronic device to use the permission of the first resource.
  • the window 217 also includes a control 2171 .
  • the user can only see the second prompt information on the display interface of the second electronic device after performing some operations.
  • the second prompt information is displayed on the notification bar.
  • the display interface of the second electronic device at this time is the display interface of the notification bar
  • the second prompt information is displayed on the display interface.
  • S420 specifically includes: the second electronic device responds to detecting that the user opens the notification bar. The operation of the bar displays the notification bar, and the second prompt information is displayed in the notification bar.
  • the user can see the title bar of the "blocked” message displayed on the mobile phone 210 as shown in (a) in Figure 16 and the "Geographic Location Used by Huawei Video (Smart TV)" text message.
  • the second electronic device may output the second prompt information through a voice message.
  • the second electronic device detects an input by the user to allow the application program of the first electronic device to use the first resource.
  • the embodiment of the present application does not limit the specific form of the user's input of the permission of the application program of the first electronic device to use the first resource.
  • the user may input permission for the application program of the first electronic device to use the first resource by interacting with the display interface of the second electronic device.
  • the user's input of allowing the application program of the first electronic device to access the first resource using the user's private information includes the user's operation on the permission control.
  • the input by the user to release the permission of the application program of the first electronic device to use the first resource may be an operation of clicking the yes control 2171 (ie, an example of the allow control).
  • the user's input of permitting the application program of the first electronic device to use the first resource may be an operation of clicking the allow control 2181 .
  • the permission control can be displayed on the display interface of the second electronic device only after some user operations are required. At this time, we collectively refer to some operations of the user and the operation of the user clicking the permission control as the input of the user's permission to allow the application program of the first electronic device to use the first resource.
  • S430 specifically includes: in response to detecting the user's operation on the notification bar, displaying a permission control in the notification bar, and the permission control is used to allow the application program of the first electronic device to use the first resource; Allows the operation of the control.
  • the user's input of allowing the application program of the first electronic device to use the first resource may include: the user's operation of sliding from right to left on the notification message 103 and the user's operation of clicking the allow control 2181 .
  • the user may input the user's permission to allow the application program of the first electronic device to use the first resource through a voice message.
  • the second electronic device sends second indication information to the first electronic device in response to detecting the input described in S430.
  • the first electronic device receives the second indication information sent by the second electronic device.
  • the second indication information is used to indicate the authorization of the application program of the first electronic device to use the first resource.
  • S440 specifically includes: sending second instruction information to the first electronic device in response to detecting the user's operation on the permission control. At this time, it may be considered that the user's input of allowing the application program of the first electronic device to use the first resource may include an operation of the user clicking a permission control.
  • the first electronic device releases permission for the application program to use the first resource.
  • the application program of the first electronic device intercepted in S410 uses the first resource to obtain the private information of the user corresponding to the first electronic device.
  • the permission of the release application program to use the first resource is the permission of the release application program to use the first resource to obtain the private information of the user corresponding to the first electronic device.
  • the application program of the first electronic device intercepted in S410 has the authority to use the first resource
  • the application program of the first electronic device uses the first resource to acquire other electronic devices (which may be the second electronic device or other than the second electronic device) other than the electronic device) corresponding to the permission of the user's private information
  • the permission of the release application to use the first resource is the permission of the release application to use the first resource to obtain other electronic devices (it can be a second electronic device or a The authority of the user's private information corresponding to the electronic device other than the second electronic device.
  • the embodiment of the present application does not limit the specific form of the permission to allow the application program to use the first resource.
  • the permission of the application program to use the first resource may be permanently released.
  • the embodiment of the present application does not limit the specific form of the permission to permanently release the application program to use the first resource.
  • the permission to use the first resource may be enabled in the privacy statement of the application program to realize the permanent release of the application program's permission to use the first resource.
  • the permission of the application program to use the first resource may be released once.
  • the embodiment of the present application does not limit the specific form of the permission to terminate the permission of the application program to use the first resource.
  • S450 specifically includes: in response to the second indication information, opening the first control, so as to release the permission of the application program to use the first resource.
  • the first control is displayed on the control bar of the first electronic device or the first control is displayed on the setting bar of the first electronic device.
  • the first control may be a position indicator in the control column or a system positioning switch in the setting column.
  • opening the position indicator can be understood as adjusting the state of the position indicator to an open state.
  • the method 400 may further include S460 and S470, where S460 is performed after S450, and S470 is performed after S460.
  • S460 is performed after S450
  • S470 is performed after S460.
  • S460 and S470 is performed after S460.
  • the first electronic device sends third indication information to the second electronic device.
  • the second electronic device receives the third indication information sent by the first electronic device.
  • the third indication information is used to indicate that the first electronic device has released the permission of the application program to use the first resource.
  • the second electronic device no longer outputs the second prompt information in response to the third indication information.
  • the first electronic device may first intercept the permission of the application program to use the first resource, and then send the first indication information to the second electronic device, so that The second electronic device may output second prompt information to remind the user that the first electronic device has intercepted the permission of the application program of the first electronic device to use the first resource.
  • the user can use the second electronic device to determine whether to allow the application program of the first electronic device to use the first resource. In this way, the disclosure of user privacy information is avoided, which brings danger to users.
  • Fig. 25 is a schematic block diagram of a device provided by an embodiment of the present application.
  • the apparatus 500 is the first electronic device described in the method 300 or method 400 above.
  • the apparatus 500 is connected to the second electronic device, and the apparatus 500 includes: a sending unit 510 , a receiving unit 520 and a terminating unit 530 .
  • the sending unit 510 is configured to send first indication information to the second electronic device, where the first indication information is used to indicate that the application program of the first electronic device is using the first Resources; a receiving unit 520, configured to receive second indication information sent by the second electronic device, where the second indication information is used to instruct the first electronic device to terminate the permission of the application program to use the first resource a terminating unit 530, configured to, in response to the second indication information, terminate the permission of the application program to use the first resource.
  • the sending unit 510 is configured to send first indication information to the second electronic device, where the first indication information is used to instruct the first electronic device to intercept the first electronic The permission of the application program of the device to use the first resource; the receiving unit 520 is configured to receive the second instruction information sent by the first electronic device, and the second instruction information is used to instruct release of the application program of the first electronic device The right to use the first resource; the granting unit 530, configured to, in response to the second indication information, release the right of the application to use the first resource.
  • Fig. 26 is a schematic block diagram of another example of an apparatus provided by an embodiment of the present application.
  • the apparatus 600 is the second electronic device described in the method 300 or method 400 above.
  • the apparatus 600 is connected to the first electronic device, and the apparatus 600 includes: a receiving unit 610 , an output unit 620 , a detecting unit 630 and a sending unit 640 .
  • the receiving unit 610 is configured to receive first indication information sent by the first electronic device, where the first indication information is used to indicate that the application program of the first electronic device is using the first A resource; the output unit 620 is configured to output second prompt information, and the second prompt information is used to prompt the user whether to terminate the permission of the application program of the first electronic device to use the first resource; the detection unit 630 is used to Detecting an input by the user to terminate the use of the first resource by the application program of the first electronic device; the sending unit 640 is configured to send second indication information to the first electronic device in response to detecting the input, and The second indication information is used to instruct the first electronic device to terminate the permission of the application program to use the first resource.
  • the receiving unit 610 is configured to receive first indication information sent by the first electronic device, where the first indication information is used to instruct the first electronic device to intercept the first The permission of the application program of the electronic device to use the first resource; the output unit 620 is configured to output second prompt information, and the second prompt information is used to prompt the user whether to allow the application program of the first electronic device to use the first resource.
  • Permission detection unit 630, configured to detect an input by the user to allow the application program of the first electronic device to use the first resource; a sending unit 640, configured to send to the first electronic device in response to detecting the input Sending second indication information, where the second indication information is used to indicate the authorization of the application program of the first electronic device to use the first resource.
  • FIG. 27 shows a schematic structural diagram of an electronic device 700 provided by an embodiment of the present application.
  • the electronic device includes: one or more processors 710, one or more memories 720, the one or more memory stores 720 are stored with one or more computer programs, the one or more computer programs Include instructions.
  • the instruction is executed by the one or more processors 710, the first electronic device or the second electronic device is made to execute the technical solutions in the foregoing embodiments.
  • An embodiment of the present application provides a system, including a first electronic device and a second electronic device, and the system is configured to implement the technical solutions in the foregoing embodiments. Its implementation principle and technical effect are similar to those of the related embodiments of the method above, and will not be repeated here.
  • An embodiment of the present application provides a computer program product.
  • the computer program product runs on a first electronic device, the first electronic device executes the technical solutions in the foregoing embodiments. Its implementation principle and technical effect are similar to those of the related embodiments of the method above, and will not be repeated here.
  • An embodiment of the present application provides a computer program product.
  • the computer program product is run on a second electronic device, the second electronic device is made to execute the technical solutions in the foregoing embodiments. Its implementation principle and technical effect are similar to those of the related embodiments of the method above, and will not be repeated here.
  • An embodiment of the present application provides a readable storage medium, where the readable storage medium contains instructions, and when the instructions are run on a first electronic device, the first electronic device is made to execute the technical solutions of the foregoing embodiments.
  • the implementation principles and technical effects are similar, and will not be repeated here.
  • An embodiment of the present application provides a readable storage medium, where the readable storage medium contains instructions, and when the instructions are run on a second electronic device, the second electronic device is made to execute the technical solutions of the foregoing embodiments.
  • the implementation principles and technical effects are similar, and will not be repeated here.
  • An embodiment of the present application provides a chip, the chip is used to execute instructions, and when the chip is running, it executes the technical solutions in the foregoing embodiments.
  • the implementation principles and technical effects are similar, and will not be repeated here.
  • the disclosed systems, devices and methods may be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components can be combined or May be integrated into another system, or some features may be ignored, or not implemented.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be through some interfaces, and the indirect coupling or communication connection of devices or units may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place, or may be distributed to multiple network units. Part or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.
  • the functions described above are realized in the form of software function units and sold or used as independent products, they can be stored in a computer-readable storage medium.
  • the technical solution of the embodiment of the present application is essentially or the part that contributes to the prior art or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , including several instructions to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (read-only memory, ROM), random access memory (random access memory, RAM), magnetic disk or optical disc and other media that can store program codes. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Stored Programmes (AREA)
  • Telephone Function (AREA)

Abstract

La présente demande porte, dans des modes de réalisation, sur un procédé de gestion d'application inter-dispositifs, sur un dispositif électronique et sur un système. Le procédé consiste : à recevoir des premières informations d'indication envoyées par un autre dispositif électronique connecté au dispositif électronique, les premières informations d'indication étant utilisées pour indiquer : qu'une application d'un premier dispositif électronique utilise une première ressource, ou que le premier dispositif électronique intercepte une autorisation de l'application du premier dispositif électronique pour utiliser la première ressource ; à délivrer en sortie des secondes informations d'invite, les secondes informations d'invite étant utilisées pour inviter un utilisateur s'il faut mettre fin à l'autorisation, ou permettre celle-ci, de l'application du premier dispositif électronique d'utiliser la première ressource ; à détecter une entrée de l'utilisateur pour terminer ou autoriser l'application du premier dispositif électronique d'utiliser la première ressource ; à la suite de la détection de l'entrée, à envoyer des secondes informations d'instruction au premier dispositif électronique, les secondes informations d'instruction étant utilisées pour ordonner au premier dispositif électronique de mettre fin à l'autorisation, ou de permettre celle-ci, de l'application d'utiliser la première ressource. De cette manière, une fuite d'informations de confidentialité de l'utilisateur peut être évitée, ce qui permet d'améliorer l'expérience d'utilisation de l'utilisateur.
PCT/CN2022/140266 2022-02-17 2022-12-20 Procédé de gestion d'application inter-dispositifs, dispositif électronique et système WO2023155583A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210146506.8 2022-02-17
CN202210146506.8A CN116663044A (zh) 2022-02-17 2022-02-17 跨设备应用程序管理的方法、电子设备及系统

Publications (1)

Publication Number Publication Date
WO2023155583A1 true WO2023155583A1 (fr) 2023-08-24

Family

ID=87577446

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/140266 WO2023155583A1 (fr) 2022-02-17 2022-12-20 Procédé de gestion d'application inter-dispositifs, dispositif électronique et système

Country Status (2)

Country Link
CN (1) CN116663044A (fr)
WO (1) WO2023155583A1 (fr)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105025164A (zh) * 2015-06-23 2015-11-04 上海斐讯数据通信技术有限公司 通信信息管理系统及方法
CN110737916A (zh) * 2019-09-30 2020-01-31 青岛海信移动通信技术股份有限公司 通信终端及处理方法
WO2020034227A1 (fr) * 2018-08-17 2020-02-20 华为技术有限公司 Procédé de synchronisation de contenu multimédia et dispositif électronique
CN111835907A (zh) * 2019-04-22 2020-10-27 华为技术有限公司 一种跨电子设备转接服务的方法、设备以及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105025164A (zh) * 2015-06-23 2015-11-04 上海斐讯数据通信技术有限公司 通信信息管理系统及方法
WO2020034227A1 (fr) * 2018-08-17 2020-02-20 华为技术有限公司 Procédé de synchronisation de contenu multimédia et dispositif électronique
CN111835907A (zh) * 2019-04-22 2020-10-27 华为技术有限公司 一种跨电子设备转接服务的方法、设备以及系统
CN110737916A (zh) * 2019-09-30 2020-01-31 青岛海信移动通信技术股份有限公司 通信终端及处理方法

Also Published As

Publication number Publication date
CN116663044A (zh) 2023-08-29

Similar Documents

Publication Publication Date Title
WO2020259452A1 (fr) Procédé d'affichage plein écran pour terminal mobile et appareil
EP4113415A1 (fr) Procédé de recommandation de service, dispositif électronique, et système
CN111602379B (zh) 语音通话方法、电子设备及系统
KR102484738B1 (ko) 어플리케이션 권한을 관리하는 방법 및 전자 장치
WO2020062159A1 (fr) Procédé de charge sans fil et dispositif électronique
CN114840825B (zh) 智能终端的登录方法及电子设备
WO2021052204A1 (fr) Procédé de découverte de dispositif basé sur un carnet d'adresses, procédé de communication audio et vidéo, et dispositif électronique
WO2021253975A1 (fr) Procédé et appareil de gestion d'autorisation pour application, et dispositif électronique
WO2020224447A1 (fr) Procédé et système pour ajouter un dispositif de maison intelligente à des contacts
CN114173204A (zh) 一种提示消息的方法、电子设备和系统
WO2022037407A1 (fr) Procédé et système de réponse à un message, et dispositif électronique
WO2022042770A1 (fr) Procédé de commande d'état de service de communication, dispositif terminal et support de stockage lisible
CN114095599B (zh) 消息显示方法和电子设备
WO2022160991A1 (fr) Procédé de commande d'autorisation et dispositif électronique
US20230262065A1 (en) Atomic Ability Invoking Method and Terminal Device
WO2020107463A1 (fr) Procédé de commande de dispositif électronique et dispositif électronique
WO2022037726A1 (fr) Procédé d'affichage à écran partagé et dispositif électronique
CN113452945A (zh) 分享应用界面的方法、装置、电子设备及可读存储介质
US20220377278A1 (en) Video Communication Method and Video Communications Apparatus
CN114528581A (zh) 一种安全显示方法及电子设备
WO2023284555A1 (fr) Procédé pour appeler de manière sécurisée un service, et procédé et appareil pour enregistrer de manière sécurisée un service
WO2021218544A1 (fr) Système de fourniture de connexion sans fil, procédé et appareil électronique
WO2023155583A1 (fr) Procédé de gestion d'application inter-dispositifs, dispositif électronique et système
CN110737916A (zh) 通信终端及处理方法
WO2022143273A1 (fr) Procédé de traitement d'informations et dispositif électronique

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22926882

Country of ref document: EP

Kind code of ref document: A1